Warning: Permanently added '10.128.1.49' (ECDSA) to the list of known hosts. 2020/07/24 19:11:28 fuzzer started 2020/07/24 19:11:29 dialing manager at 10.128.0.105:33633 2020/07/24 19:11:29 syscalls: 3213 2020/07/24 19:11:29 code coverage: enabled 2020/07/24 19:11:29 comparison tracing: enabled 2020/07/24 19:11:29 extra coverage: enabled 2020/07/24 19:11:29 setuid sandbox: enabled 2020/07/24 19:11:29 namespace sandbox: enabled 2020/07/24 19:11:29 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/24 19:11:29 fault injection: enabled 2020/07/24 19:11:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/24 19:11:29 net packet injection: enabled 2020/07/24 19:11:29 net device setup: enabled 2020/07/24 19:11:29 concurrency sanitizer: enabled 2020/07/24 19:11:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/24 19:11:29 USB emulation: enabled 2020/07/24 19:11:32 suppressing KCSAN reports in functions: 'blk_mq_rq_ctx_init' 'do_syslog' 'n_tty_receive_buf_common' 'page_counter_charge' 'ext4_writepages' 'dec_zone_page_state' '__add_to_page_cache_locked' 'tick_sched_timer' 'wbt_issue' 'find_get_pages_range_tag' 'ext4_mb_regular_allocator' 'futex_wait_queue_me' 'xas_find_marked' 'xas_clear_mark' 'ext4_free_inodes_count' 'do_sys_poll' 'do_nanosleep' 'padata_reorder' 'dput' 'do_epoll_wait' '__xa_clear_mark' 'generic_write_end' 'alloc_pid' 'shmem_add_to_page_cache' 'wg_packet_decrypt_worker' 'ext4_mark_iloc_dirty' '__ext4_new_inode' 'do_signal_stop' '__ext4_update_other_inode_time' 'ext4_ext_insert_extent' 'audit_log_start' 'ext4_free_inode' 'ext4_sync_file' '__delete_from_page_cache' 'filemap_map_pages' 'dd_has_work' 'snd_rawmidi_poll' 'blk_mq_request_bypass_insert' '__delayacct_blkio_end' 'do_readlinkat' 'blk_mq_sched_dispatch_requests' 'pcpu_alloc' 'exit_mm' 'do_select' 'kauditd_thread' '__mod_timer' 'add_timer_on' 'expire_timers' 'blk_mq_dispatch_rq_list' 19:12:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6, @rand_addr, 0x18020000}, 0x1c) [ 121.007197][ T8681] IPVS: ftp: loaded support on port[0] = 21 [ 121.065236][ T8681] chnl_net:caif_netlink_parms(): no params data found 19:12:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x7000000}}], 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 121.105744][ T8681] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.112922][ T8681] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.120377][ T8681] device bridge_slave_0 entered promiscuous mode [ 121.129310][ T8681] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.136963][ T8681] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.145754][ T8681] device bridge_slave_1 entered promiscuous mode [ 121.162072][ T8681] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.172560][ T8681] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.189780][ T8681] team0: Port device team_slave_0 added [ 121.196952][ T8681] team0: Port device team_slave_1 added [ 121.211287][ T8681] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.218332][ T8681] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.244661][ T8681] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.256482][ T8681] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.263871][ T8681] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.297460][ T8681] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.312987][ T8835] IPVS: ftp: loaded support on port[0] = 21 19:12:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'xfrm0\x00'}]}]}]}], {0x14, 0x10}}, 0xa0}}, 0x0) [ 121.362288][ T8681] device hsr_slave_0 entered promiscuous mode [ 121.411284][ T8681] device hsr_slave_1 entered promiscuous mode [ 121.507952][ T8857] IPVS: ftp: loaded support on port[0] = 21 19:13:00 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000200)="0f08a5670f3e633ea466bad004670f01339a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 121.581683][ T8681] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 121.610871][ T8835] chnl_net:caif_netlink_parms(): no params data found [ 121.619376][ T8681] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 121.672777][ T8681] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 121.738475][ T9015] IPVS: ftp: loaded support on port[0] = 21 [ 121.744469][ T8681] netdevsim netdevsim0 netdevsim3: renamed from eth3 19:13:00 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x3c210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$BLKPG(r0, 0x914, 0x0) [ 121.789719][ T8681] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.796792][ T8681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.804058][ T8681] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.811168][ T8681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.846387][ T8857] chnl_net:caif_netlink_parms(): no params data found [ 121.875844][ T8835] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.901075][ T8835] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.908607][ T8835] device bridge_slave_0 entered promiscuous mode [ 121.939536][ T9146] IPVS: ftp: loaded support on port[0] = 21 [ 121.973880][ T8835] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.981199][ T8835] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.988985][ T8835] device bridge_slave_1 entered promiscuous mode [ 122.017919][ T8681] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.088956][ T9146] chnl_net:caif_netlink_parms(): no params data found [ 122.113675][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.122392][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.130373][ T12] bridge0: port 2(bridge_slave_1) entered disabled state 19:13:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200001b000000000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xb00, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 122.140330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 122.149734][ T9015] chnl_net:caif_netlink_parms(): no params data found [ 122.160549][ T8835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.161847][ T8835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.182685][ T8857] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.192351][ T8857] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.199838][ T8857] device bridge_slave_0 entered promiscuous mode [ 122.208208][ T8681] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.228193][ T8835] team0: Port device team_slave_0 added [ 122.237199][ T8857] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.246457][ T8857] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.255011][ T8857] device bridge_slave_1 entered promiscuous mode [ 122.269767][ T8835] team0: Port device team_slave_1 added [ 122.299671][ T8857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.311635][ T8857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.324664][ T8835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.331777][ T8835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.358943][ T8835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.379973][ T9146] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.387789][ T9146] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.395940][ T9146] device bridge_slave_0 entered promiscuous mode [ 122.403793][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.413038][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.421587][ T47] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.428601][ T47] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.436690][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.445491][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.454057][ T47] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.461119][ T47] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.471344][ T9375] IPVS: ftp: loaded support on port[0] = 21 [ 122.478249][ T8835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.487878][ T8835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.515297][ T8835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.530787][ T9146] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.537929][ T9146] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.545439][ T9146] device bridge_slave_1 entered promiscuous mode [ 122.554709][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.563914][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.573287][ T8857] team0: Port device team_slave_0 added [ 122.581386][ T8857] team0: Port device team_slave_1 added [ 122.652550][ T8835] device hsr_slave_0 entered promiscuous mode [ 122.710931][ T8835] device hsr_slave_1 entered promiscuous mode [ 122.770684][ T8835] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.778357][ T8835] Cannot create hsr debugfs directory [ 122.795334][ T9146] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.804908][ T9015] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.813141][ T9015] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.820654][ T9015] device bridge_slave_0 entered promiscuous mode [ 122.842895][ T9146] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.860768][ T9015] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.867934][ T9015] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.876250][ T9015] device bridge_slave_1 entered promiscuous mode [ 122.889043][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.897912][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.906613][ T8857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.914072][ T8857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.940689][ T8857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.953398][ T8857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.960328][ T8857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.986789][ T8857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.006770][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.023786][ T9015] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.038760][ T9146] team0: Port device team_slave_0 added [ 123.046018][ T8681] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 123.057441][ T8681] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.069544][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.078399][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.087192][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.095601][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.104051][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.112759][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.121198][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.162544][ T8857] device hsr_slave_0 entered promiscuous mode [ 123.210824][ T8857] device hsr_slave_1 entered promiscuous mode [ 123.251527][ T8857] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.259096][ T8857] Cannot create hsr debugfs directory [ 123.266019][ T9015] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.282862][ T9146] team0: Port device team_slave_1 added [ 123.289296][ T9015] team0: Port device team_slave_0 added [ 123.296151][ T9015] team0: Port device team_slave_1 added [ 123.319713][ T9375] chnl_net:caif_netlink_parms(): no params data found [ 123.332026][ T9015] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.340168][ T9015] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.366186][ T9015] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.377752][ T9015] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.384858][ T9015] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.410829][ T9015] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.436607][ T9146] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.443826][ T9146] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.469893][ T9146] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.497920][ T9146] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.505180][ T9146] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.532514][ T9146] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.622220][ T9015] device hsr_slave_0 entered promiscuous mode [ 123.670683][ T9015] device hsr_slave_1 entered promiscuous mode [ 123.710653][ T9015] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.718209][ T9015] Cannot create hsr debugfs directory [ 123.728371][ T8835] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 123.773358][ T8835] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 123.842807][ T8835] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 123.892528][ T8835] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 123.971766][ T9146] device hsr_slave_0 entered promiscuous mode [ 124.020761][ T9146] device hsr_slave_1 entered promiscuous mode [ 124.060565][ T9146] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.060571][ T9146] Cannot create hsr debugfs directory [ 124.084919][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.092511][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.128396][ T8681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.154696][ T9375] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.162180][ T9375] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.170011][ T9375] device bridge_slave_0 entered promiscuous mode [ 124.181218][ T9375] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.189229][ T9375] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.199655][ T9375] device bridge_slave_1 entered promiscuous mode [ 124.214806][ T9375] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.226785][ T9375] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.236586][ T9015] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 124.273663][ T9015] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 124.354707][ T9015] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 124.412601][ T9015] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 124.467681][ T8857] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 124.522916][ T8857] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 124.566157][ T8857] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 124.622364][ T8857] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 124.685338][ T9146] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 124.752176][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.760955][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.771097][ T9375] team0: Port device team_slave_0 added [ 124.779107][ T9375] team0: Port device team_slave_1 added [ 124.788797][ T8681] device veth0_vlan entered promiscuous mode [ 124.796878][ T9146] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 124.848823][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.857058][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.871817][ T9146] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 124.902194][ T9146] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 124.952146][ T9375] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.959095][ T9375] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.986363][ T9375] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.001234][ T9375] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.008536][ T9375] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.035954][ T9375] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.047319][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.055611][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.075940][ T8681] device veth1_vlan entered promiscuous mode [ 125.122010][ T9375] device hsr_slave_0 entered promiscuous mode [ 125.171233][ T9375] device hsr_slave_1 entered promiscuous mode [ 125.232032][ T9375] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.239589][ T9375] Cannot create hsr debugfs directory [ 125.261174][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.269082][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.298673][ T9015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.322012][ T8835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.337089][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.345601][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.354495][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.363228][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.381914][ T9015] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.394963][ T9375] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 125.432656][ T8681] device veth0_macvtap entered promiscuous mode [ 125.444280][ T8835] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.452213][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.460113][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.469869][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.479220][ T9070] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.486284][ T9070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.495700][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.503272][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.521329][ T8857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.528426][ T9375] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 125.563698][ T8681] device veth1_macvtap entered promiscuous mode [ 125.571767][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.579588][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.587694][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.597260][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.605879][ T9070] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.612931][ T9070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.622145][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.631399][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.643166][ T9146] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.650353][ T9375] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 125.710369][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.718807][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.728841][ T5011] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.735983][ T5011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.744759][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.753199][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.763156][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.771783][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.780000][ T5011] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.787114][ T5011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.794960][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.803462][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.812747][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.822200][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.831264][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.839314][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.848623][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.856418][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.869603][ T9146] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.877620][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.885437][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.893287][ T9375] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 125.954621][ T9015] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.965864][ T9015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.983220][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.991683][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.999702][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.008975][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.017406][ T3920] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.024464][ T3920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.032408][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.041228][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.049450][ T3920] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.056479][ T3920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.064530][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.073415][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.085550][ T8857] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.098718][ T8681] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.107952][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.116581][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.124658][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.133471][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.142206][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.150969][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.159634][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.171090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.179458][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.187972][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.195023][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.205071][ T8681] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.231017][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.238755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.247226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.256086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.264742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.273251][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.281953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.289358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.297018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.305410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.313938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.322430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.331005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.339261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.347691][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.356578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.364925][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.371981][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.379779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.389415][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.456979][ T9015] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.465423][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.473757][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.482305][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.491239][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.499315][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.507736][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.516469][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.530390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.538665][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.547619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.556026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.652844][ T8835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.665398][ T8857] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 19:13:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6, @rand_addr, 0x18020000}, 0x1c) [ 126.697043][ T8857] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.722380][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.737641][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.745997][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.770980][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.779259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 19:13:05 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket(0x10, 0x0, 0x0) [ 126.801818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.834951][ T8835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.853787][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.864326][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.874615][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 19:13:05 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 19:13:05 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f0000000300)=[{0x64, 0x4, 0x0, 0x0, @time={0x4, 0x800}, {0x4, 0x81}, {0x3f, 0x5}, @addr={0x0, 0x2}}, {0x5, 0x4, 0x0, 0x5d, @tick=0x8, {0x0, 0x3f}, {0x1, 0x6}, @quote={{0xff}, 0x5, &(0x7f0000000080)={0x8, 0x1f, 0x0, 0x1, @time={0xb1, 0x7}, {0x3f}, {}, @note={0x0, 0x0, 0x3f, 0xe4, 0x10000}}}}, {0x8, 0xf4, 0xff, 0x0, @tick=0x6, {0xe0, 0x4}, {0x2, 0xfa}, @raw32={[0x2, 0x70, 0x10001]}}, {0x0, 0x0, 0xf0, 0x9, @time={0x81}, {0x64, 0xf}, {0x4a}, @connect={{0x0, 0x7}, {0x80}}}, {0x0, 0x0, 0x0, 0x0, @tick=0xffffff7f, {}, {}, @queue={0x0, {0x0, 0x6}}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}], 0xa8) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) [ 126.917578][ T8857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.930955][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.942217][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.950785][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.958192][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.973076][ T9952] ebt_among: dst integrity fail: 10e [ 126.973303][ T9015] device veth0_vlan entered promiscuous mode 19:13:05 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f0000000300)=[{0x64, 0x4, 0x0, 0x0, @time={0x4, 0x800}, {0x4, 0x81}, {0x3f, 0x5}, @addr={0x0, 0x2}}, {0x5, 0x4, 0x0, 0x5d, @tick=0x8, {0x0, 0x3f}, {0x1, 0x6}, @quote={{0xff}, 0x5, &(0x7f0000000080)={0x8, 0x1f, 0x0, 0x1, @time={0xb1, 0x7}, {0x3f}, {}, @note={0x0, 0x0, 0x3f, 0xe4, 0x10000}}}}, {0x8, 0xf4, 0xff, 0x0, @tick=0x6, {0xe0, 0x4}, {0x2, 0xfa}, @raw32={[0x2, 0x70, 0x10001]}}, {0x0, 0x0, 0xf0, 0x9, @time={0x81}, {0x64, 0xf}, {0x4a}, @connect={{0x0, 0x7}, {0x80}}}, {0x0, 0x0, 0x0, 0x0, @tick=0xffffff7f, {}, {}, @queue={0x0, {0x0, 0x6}}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}], 0xa8) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) [ 127.015825][ T9146] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.034161][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.042608][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.061318][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.071007][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.082302][ T9015] device veth1_vlan entered promiscuous mode [ 127.094308][ T9375] 8021q: adding VLAN 0 to HW filter on device bond0 19:13:05 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) [ 127.129319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.143094][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.163611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.171899][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.181084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.189784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.198420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.217439][ T9375] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.227935][ T8857] device veth0_vlan entered promiscuous mode [ 127.236404][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.248744][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.256663][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.265106][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.273800][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.282422][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.291054][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.300082][ T8835] device veth0_vlan entered promiscuous mode [ 127.317115][ T8857] device veth1_vlan entered promiscuous mode [ 127.326600][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.334938][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.342904][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.350641][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.358797][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.366845][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.375547][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.384018][ T47] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.391093][ T47] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.402286][ T8835] device veth1_vlan entered promiscuous mode [ 127.417417][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.425411][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.434647][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.443652][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.453914][ T47] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.461061][ T47] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.468877][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.477817][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.490307][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.498697][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.520683][ T9375] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 127.531226][ T9375] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.545362][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.554907][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.563485][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.571912][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.580614][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.588819][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.597286][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.605643][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.620399][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.628221][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.637012][ T9015] device veth0_macvtap entered promiscuous mode [ 127.647738][ T9015] device veth1_macvtap entered promiscuous mode [ 127.664122][ T8835] device veth0_macvtap entered promiscuous mode [ 127.678949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.687369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.695719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.704382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.713708][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.722592][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.736602][ T9375] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.755620][ T8835] device veth1_macvtap entered promiscuous mode [ 127.762761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.771358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.779023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.787437][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.795322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.804011][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.825440][ T8857] device veth0_macvtap entered promiscuous mode [ 127.832919][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.843083][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.851424][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.861079][ T9015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.872519][ T9015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.883821][ T9015] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.892523][ T9146] device veth0_vlan entered promiscuous mode [ 127.901447][ T8857] device veth1_macvtap entered promiscuous mode [ 127.908269][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.916183][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.924323][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.932121][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.941457][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.955020][ T8835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.967073][ T8835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:13:06 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) [ 127.979714][ T8835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.993121][ T8835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.004614][ T8835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.019237][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.033834][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.044451][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.055420][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.072879][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.084400][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.096143][ T8857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.115632][ T9015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.131040][ T9015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.143391][ T9015] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.152260][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.161552][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.172838][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.182923][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.193440][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.204081][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.213566][ T8835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.229559][ T8835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.242857][ T8835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.255925][ T8835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.268193][ T8835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.280986][ T9146] device veth1_vlan entered promiscuous mode [ 128.287683][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.296577][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.308261][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.318102][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.330405][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.341775][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.354720][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.366610][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.378190][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.389292][ T8857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.408138][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.416448][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.425557][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.483210][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.492830][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.658395][ T9146] device veth0_macvtap entered promiscuous mode [ 128.673188][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.682470][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.691890][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 19:13:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x7000000}}], 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 128.868915][ T9375] device veth0_vlan entered promiscuous mode [ 128.909689][T10000] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 128.937774][ T9146] device veth1_macvtap entered promiscuous mode [ 128.960305][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.990047][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.006508][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.029683][ T9375] device veth1_vlan entered promiscuous mode [ 129.058079][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.072631][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.090666][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.113815][ T9146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.125406][ T9146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.137777][ T9146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.148920][ T9146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.193134][ T9146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.204026][ T9146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.214287][ T9146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.226183][ T9146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:13:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'xfrm0\x00'}]}]}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 19:13:07 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="9000000000010904000000000000000000000000240001801400018008000100ffffffff08000200ac1414000c000280050001000000000014001640000000000000000000000900000000003c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010000000000080007"], 0x90}}, 0x0) [ 129.237858][ T9146] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.249810][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.258843][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.268337][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.281805][ T9146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.300239][ T9146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.323529][ T9146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.335489][ T9146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.346637][ T9146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.357936][ T9146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.368720][ T9146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.380778][ T9146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.394354][ T9146] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.405147][ T9375] device veth0_macvtap entered promiscuous mode [ 129.414347][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.423805][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.443419][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.452199][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.461123][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.473464][ T9375] device veth1_macvtap entered promiscuous mode [ 129.496830][ T9375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.507869][ T9375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.524560][ T9375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.535355][ T9375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.545401][ T9375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.556682][ T9375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.566972][ T9375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.577762][ T9375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.588021][ T9375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.599870][ T9375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.611394][ T9375] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.623717][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.632686][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.691387][ T9375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.702824][ T9375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.713433][ T9375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.723898][ T9375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.734133][ T9375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.744657][ T9375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.755042][ T9375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.765484][ T9375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.775458][ T9375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.785934][ T9375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.797117][ T9375] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.808100][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.816642][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:13:08 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000200)="0f08a5670f3e633ea466bad004670f01339a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 130.031456][T10031] md: Autodetecting RAID arrays. [ 130.036416][T10031] md: autorun ... [ 130.040020][T10031] md: ... autorun DONE. [ 130.046584][T10031] md: Autodetecting RAID arrays. [ 130.051725][T10031] md: autorun ... [ 130.055337][T10031] md: ... autorun DONE. 19:13:08 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000200)='./file1\x00', 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) 19:13:08 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0203060910000000c55b9e739e000000020013000200002ddb11274e03f2be0105000600200000000a000000000000000005dde400e6060000001fe531020000000300000000000002000100f500000000000002000000f804000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) 19:13:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) r6 = open(0x0, 0x143042, 0x0) ftruncate(0xffffffffffffffff, 0x2008002) sendfile(r5, r6, 0x0, 0x200fff) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) recvmmsg(r4, &(0x7f0000000740)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000180)={r0, r3}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 19:13:08 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 19:13:08 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) msgget(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, 0x0, 0x404c800) semget$private(0x0, 0x0, 0x0) socket(0x0, 0x80002, 0x0) 19:13:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) [ 130.198059][T10051] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:13:08 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) msgget(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, 0x0, 0x404c800) semget$private(0x0, 0x0, 0x0) socket(0x10, 0x80002, 0x0) 19:13:08 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) msgget(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, 0x0, 0x404c800) semget$private(0x0, 0x0, 0x0) socket(0x0, 0x80002, 0x0) 19:13:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) r6 = open(0x0, 0x143042, 0x0) ftruncate(0xffffffffffffffff, 0x2008002) sendfile(r5, r6, 0x0, 0x200fff) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) recvmmsg(r4, &(0x7f0000000740)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000180)={r0, r3}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 19:13:09 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) semget$private(0x0, 0x207, 0x0) socket(0x10, 0x80002, 0x0) 19:13:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r1, r0) 19:13:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 19:13:09 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, 0x0, 0x404c800) socket(0x10, 0x80002, 0x0) 19:13:09 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000040)={'wg1\x00'}) 19:13:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x34, &(0x7f0000000080), 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:13:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r0, 0x0) 19:13:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) r6 = open(0x0, 0x143042, 0x0) ftruncate(0xffffffffffffffff, 0x2008002) sendfile(r5, r6, 0x0, 0x200fff) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) recvmmsg(r4, &(0x7f0000000740)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000180)={r0, r3}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 19:13:09 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f00000001c0)) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/msg\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 19:13:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xfffffff0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 19:13:09 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@rand_addr=' \x01\x00', @in=@rand_addr=0x64010102, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x0, 0x50, 0xfffffffffffffffc}, {0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x1}, {{@in6=@private1}, 0x0, @in6, 0x0, 0x0, 0x1, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0xfffffff9, @private0}, 0x7) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000000)) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 131.057409][ T28] audit: type=1326 audit(1595617989.522:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10131 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 [ 131.085010][ C0] hrtimer: interrupt took 35970 ns 19:13:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) r6 = open(0x0, 0x143042, 0x0) ftruncate(0xffffffffffffffff, 0x2008002) sendfile(r5, r6, 0x0, 0x200fff) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) recvmmsg(r4, &(0x7f0000000740)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000180)={r0, r3}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 19:13:09 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x4, 0x0, 0x0, 0x0, @time={0x0, 0x7}, {0x7f}}}}, {0x0, 0x0, 0x0, 0x11, @tick=0xffffff8e, {}, {}, @note={0x0, 0xf9}}], 0x38) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) 19:13:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r0, 0x0) 19:13:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r0, 0x0) 19:13:09 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil}) 19:13:09 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)) socket$inet6(0xa, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 19:13:09 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f00000001c0), 0x10) 19:13:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="665307000e053c27bc3376003639405cb4aed1", 0x13}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:13:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000280)) fcntl$lock(r0, 0x5, &(0x7f0000000000)) [ 131.838724][ T28] audit: type=1326 audit(1595617990.302:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10131 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 19:13:10 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x43, 0x0, 0x0, "be7d1e88056bb9132fd63bf10312a567", "51689f1909a7f12c55787e41a0742ba8571d11791ee70c7c0cdf40337892a82c96f1f1f4ac4432944bc3db14ace0"}, 0x43, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 19:13:10 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) rt_sigprocmask(0x0, &(0x7f0000000180)={[0xfffffffffffffffb]}, 0x0, 0x8) r2 = eventfd(0x0) splice(r2, 0x0, r1, 0x0, 0x600, 0x0) 19:13:10 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) msgget(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, 0x0, 0x404c800) semget$private(0x0, 0x207, 0x0) socket(0x0, 0x80002, 0x0) 19:13:10 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000000107010100000000000000000000000014000780080001"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 132.132219][T10224] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:13:10 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) msgget(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x404c800) semget$private(0x0, 0x207, 0x0) socket(0x10, 0x80002, 0x0) 19:13:10 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) creat(0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) 19:13:10 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) msgget(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, 0x0, 0x404c800) semget$private(0x0, 0x207, 0x0) socket(0x0, 0x0, 0x0) 19:13:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000400)=""/118, 0x76}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 19:13:10 executing program 4: sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_xfrm(0x10, 0x3, 0x6) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 132.492790][T10235] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:13:11 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) msgget(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x404c800) semget$private(0x0, 0x207, 0x0) socket(0x10, 0x80002, 0x0) 19:13:13 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 19:13:13 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000180), 0x10) 19:13:13 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f0000000300)=[{0x64, 0x0, 0x0, 0x0, @time={0x4, 0x800}, {0x4}, {0x0, 0x5}, @addr}, {0x0, 0x4, 0x0, 0x5d, @tick, {0xf7, 0x3f}, {}, @quote}, {0x0, 0x0, 0x0, 0x0, @time={0x81}, {}, {0x4a}, @connect={{0x0, 0x7}, {0x80}}}], 0x54) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) 19:13:13 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 19:13:13 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) msgget(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x404c800) semget$private(0x0, 0x207, 0x0) socket(0x10, 0x80002, 0x0) 19:13:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000080)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 19:13:13 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x2000014, &(0x7f00000004c0)=ANY=[]) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') socket$inet6(0xa, 0x2, 0x0) r0 = creat(&(0x7f0000000200)='./file1\x00', 0x1e9) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) 19:13:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000002010b08000000000014000000000000240002"], 0x38}}, 0x0) 19:13:13 executing program 0: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x1, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 19:13:13 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) msgget(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) semget$private(0x0, 0x207, 0x0) socket(0x10, 0x80002, 0x0) [ 134.763224][T10309] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 19:13:13 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, 0x0, 0x404c800) [ 134.873854][T10316] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 19:13:13 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@rand_addr=' \x01\x00', @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x0, 0x50, 0xfffffffffffffffc}, {0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x1}, {{@in6=@private1, 0x0, 0x6c}, 0x0, @in6, 0x0, 0x0, 0x1, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x7) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000240)) accept4$packet(r1, 0x0, &(0x7f00000001c0), 0x800) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 19:13:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r4, &(0x7f0000000740)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000180)={r0, r3}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 19:13:13 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, 0x0, 0x404c800) 19:13:13 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) msgget(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, 0x0, 0x404c800) socket(0x10, 0x80002, 0x0) 19:13:13 executing program 1: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x773e) lstat(0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:13:13 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) msgget(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, 0x0, 0x404c800) semget$private(0x0, 0x207, 0x0) socket(0x10, 0x80002, 0x0) 19:13:13 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f0000000300)=[{0x64, 0x4, 0x80, 0x0, @time={0x4, 0x800}, {0x4, 0x81}, {0x3f, 0x5}, @addr={0x0, 0x2}}, {0x5, 0x4, 0x0, 0x5d, @tick=0x8, {0xf7, 0x3f}, {0x1, 0x6}, @quote={{0xff, 0x8}, 0x5, &(0x7f0000000080)={0x8, 0x1f, 0x5, 0x1, @time={0xb1, 0x7}, {0x3f, 0x7}, {0x5}, @note={0x7, 0x0, 0x3f, 0xe4, 0x10000}}}}, {0x8, 0xf4, 0xff, 0x81, @tick=0x6, {0xe0, 0x4}, {0x2, 0xfa}, @raw32={[0x2, 0x70, 0x10001]}}, {0x0, 0xfa, 0xf0, 0x9, @time={0x81, 0x6}, {0x64, 0xf}, {0x4a}, @connect={{0x0, 0x7}, {0x80}}}, {0x4, 0x2, 0xe5, 0x82, @tick=0xffffff7f, {}, {0x55, 0xaa}, @queue={0xfb, {0x6069cfac, 0x6}}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x1f, 0x5d, 0x9, @time={0x29f, 0x7}, {0x7f, 0x3}, {0x0, 0x40}, @note={0x47, 0x40, 0x1f, 0x74, 0x8}}}}], 0xa8) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) 19:13:13 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f0000000300)=[{0x64, 0x4, 0x80, 0x0, @time={0x4, 0x800}, {0x4, 0x81}, {0x3f, 0x5}, @addr={0x0, 0x2}}, {0x5, 0x0, 0x0, 0x5d, @tick=0x8, {0xf7, 0x3f}, {0x1, 0x6}, @quote={{0xff, 0x8}, 0x5, &(0x7f0000000080)={0x0, 0x1f, 0x5, 0x1, @time={0xb1, 0x7}, {0x3f, 0x7}, {0x5}, @note={0x7, 0x0, 0x3f, 0xe4, 0x10000}}}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time={0x0, 0x7}}}}], 0x54) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) 19:13:14 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000002c00270d0000000bd6f948f436259c8c481bcd3c2a4e0a16f083336f1d849436d4f2f36445856f2133c1000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080000000a00010062617369630000002c00020028000280080001007e0000001c0002801800010000000400000000000c000100000000000b000000"], 0x5c}}, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000140)) 19:13:14 executing program 1: 19:13:14 executing program 3: 19:13:14 executing program 1: 19:13:14 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@rand_addr=' \x01\x00', @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x0, 0x50, 0xfffffffffffffffc}, {0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x1}, {{@in6=@private1, 0x0, 0x6c}, 0x0, @in6, 0x0, 0x0, 0x1, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x7) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000240)) accept4$packet(r1, 0x0, &(0x7f00000001c0), 0x800) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 19:13:14 executing program 3: 19:13:14 executing program 1: 19:13:14 executing program 5: 19:13:14 executing program 3: 19:13:14 executing program 1: 19:13:15 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f0000000300)=[{0x64, 0x4, 0x80, 0x0, @time={0x4, 0x800}, {0x4, 0x81}, {0x3f, 0x5}, @addr={0x0, 0x2}}, {0x5, 0x4, 0x0, 0x5d, @tick=0x8, {0xf7, 0x3f}, {0x1, 0x6}, @quote={{0xff, 0x8}, 0x5, &(0x7f0000000080)={0x8, 0x1f, 0x5, 0x1, @time={0xb1, 0x7}, {0x3f, 0x7}, {0x5}, @note={0x7, 0x0, 0x3f, 0xe4, 0x10000}}}}, {0x8, 0xf4, 0xff, 0x81, @tick=0x6, {0xe0, 0x4}, {0x2, 0xfa}, @raw32={[0x2, 0x70, 0x10001]}}, {0x0, 0xfa, 0xf0, 0x9, @time={0x81, 0x6}, {0x64, 0xf}, {0x4a}, @connect={{0x0, 0x7}, {0x80}}}, {0x4, 0x2, 0xe5, 0x82, @tick=0xffffff7f, {}, {0x55, 0xaa}, @queue={0xfb, {0x6069cfac, 0x6}}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x1f, 0x5d, 0x9, @time={0x29f, 0x7}, {0x7f, 0x3}, {0x0, 0x40}, @note={0x47, 0x40, 0x1f, 0x74, 0x8}}}}], 0xa8) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) 19:13:15 executing program 0: 19:13:15 executing program 5: 19:13:15 executing program 3: 19:13:15 executing program 1: 19:13:15 executing program 4: 19:13:15 executing program 4: 19:13:15 executing program 1: 19:13:15 executing program 5: 19:13:15 executing program 0: 19:13:15 executing program 3: 19:13:15 executing program 1: 19:13:16 executing program 2: 19:13:16 executing program 5: 19:13:16 executing program 0: 19:13:16 executing program 4: 19:13:16 executing program 1: 19:13:16 executing program 3: 19:13:16 executing program 1: 19:13:16 executing program 3: 19:13:16 executing program 5: 19:13:16 executing program 4: 19:13:16 executing program 0: 19:13:16 executing program 2: 19:13:16 executing program 1: 19:13:16 executing program 3: 19:13:16 executing program 0: 19:13:16 executing program 3: 19:13:16 executing program 5: 19:13:16 executing program 4: 19:13:16 executing program 2: 19:13:16 executing program 1: 19:13:16 executing program 3: 19:13:16 executing program 4: 19:13:16 executing program 0: 19:13:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:13:16 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_GETDRIVER(r0, 0x802c550a, 0x0) 19:13:16 executing program 2: 19:13:16 executing program 3: 19:13:16 executing program 0: 19:13:16 executing program 4: 19:13:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = epoll_create(0x5) r3 = fcntl$dupfd(r1, 0x0, r2) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 19:13:16 executing program 2: unshare(0x44000600) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045564, &(0x7f0000000040)) 19:13:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 19:13:16 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_GETDRIVER(r0, 0x551f, 0x0) 19:13:17 executing program 0: unshare(0x44000600) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x317}) [ 138.479896][T10484] IPVS: ftp: loaded support on port[0] = 21 [ 138.574266][T10503] IPVS: ftp: loaded support on port[0] = 21 19:13:17 executing program 3: unshare(0x60060000) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) dup2(r0, r1) [ 138.626797][T10484] IPVS: ftp: loaded support on port[0] = 21 [ 138.663556][T10503] IPVS: ftp: loaded support on port[0] = 21 [ 138.762737][T10575] IPVS: ftp: loaded support on port[0] = 21 [ 138.810317][ T7] tipc: TX() has been purged, node left! [ 139.114749][T10621] ================================================================== [ 139.123485][T10621] BUG: KCSAN: data-race in ipip_tunnel_xmit / ipip_tunnel_xmit [ 139.131597][T10621] [ 139.134116][T10621] write to 0xffff8880b2072130 of 8 bytes by task 10470 on cpu 0: [ 139.142341][T10621] ipip_tunnel_xmit+0x1b4/0x2c0 [ 139.147356][T10621] xmit_one+0xc0/0x310 [ 139.151508][T10621] __dev_queue_xmit+0xf00/0x15a0 [ 139.156534][T10621] dev_queue_xmit+0x13/0x20 [ 139.161811][T10621] neigh_connected_output+0x24f/0x280 [ 139.168846][T10621] ip6_finish_output2+0x97f/0xb20 [ 139.174258][T10621] __ip6_finish_output+0x302/0x330 [ 139.179983][T10621] ip6_finish_output+0x39/0x160 [ 139.185035][T10621] ip6_output+0x10e/0x210 [ 139.190428][T10621] ip6_local_out+0x60/0x80 [ 139.194842][T10621] ip6_push_pending_frames+0xb6/0x170 [ 139.202203][T10621] rawv6_sendmsg+0x12b6/0x1360 [ 139.207611][T10621] inet_sendmsg+0x5f/0x80 [ 139.212481][T10621] ____sys_sendmsg+0x360/0x4d0 [ 139.217898][T10621] __sys_sendmmsg+0x322/0x4b0 [ 139.224003][T10621] __x64_sys_sendmmsg+0x53/0x60 [ 139.229299][T10621] do_syscall_64+0x51/0xb0 [ 139.233711][T10621] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 139.239617][T10621] [ 139.242020][T10621] read to 0xffff8880b2072130 of 8 bytes by task 10621 on cpu 1: [ 139.250174][T10621] ipip_tunnel_xmit+0x1a2/0x2c0 [ 139.255436][T10621] xmit_one+0xc0/0x310 [ 139.260057][T10621] __dev_queue_xmit+0xf00/0x15a0 [ 139.265592][T10621] dev_queue_xmit+0x13/0x20 [ 139.278188][T10621] neigh_connected_output+0x24f/0x280 [ 139.283735][T10621] ip6_finish_output2+0x97f/0xb20 [ 139.289201][T10621] __ip6_finish_output+0x302/0x330 [ 139.294827][T10621] ip6_finish_output+0x39/0x160 [ 139.299897][T10621] ip6_output+0x10e/0x210 [ 139.304742][T10621] ip6_local_out+0x60/0x80 [ 139.309594][T10621] ip6_push_pending_frames+0xb6/0x170 [ 139.315225][T10621] rawv6_sendmsg+0x12b6/0x1360 [ 139.320154][T10621] inet_sendmsg+0x5f/0x80 [ 139.326185][T10621] ____sys_sendmsg+0x360/0x4d0 [ 139.336498][T10621] __sys_sendmmsg+0x322/0x4b0 [ 139.341951][T10621] __x64_sys_sendmmsg+0x53/0x60 [ 139.346964][T10621] do_syscall_64+0x51/0xb0 [ 139.351395][T10621] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 139.357635][T10621] [ 139.360649][T10621] Reported by Kernel Concurrency Sanitizer on: [ 139.367054][T10621] CPU: 1 PID: 10621 Comm: syz-executor.1 Not tainted 5.8.0-rc6-syzkaller #0 [ 139.375862][T10621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 139.386418][T10621] ================================================================== [ 139.394463][T10621] Kernel panic - not syncing: panic_on_warn set ... [ 139.401116][T10621] CPU: 1 PID: 10621 Comm: syz-executor.1 Not tainted 5.8.0-rc6-syzkaller #0 [ 139.409862][T10621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 139.421929][T10621] Call Trace: [ 139.425457][T10621] dump_stack+0x10f/0x19d [ 139.429762][T10621] panic+0x207/0x64a [ 139.433642][T10621] ? vprintk_emit+0x44a/0x4f0 [ 139.438310][T10621] kcsan_report+0x684/0x690 [ 139.443014][T10621] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 139.448571][T10621] ? ipip_tunnel_xmit+0x1a2/0x2c0 [ 139.453948][T10621] ? xmit_one+0xc0/0x310 [ 139.458362][T10621] ? __dev_queue_xmit+0xf00/0x15a0 [ 139.471301][T10621] ? dev_queue_xmit+0x13/0x20 [ 139.476143][T10621] ? neigh_connected_output+0x24f/0x280 [ 139.481671][T10621] ? ip6_finish_output2+0x97f/0xb20 [ 139.486861][T10621] ? __ip6_finish_output+0x302/0x330 [ 139.492323][T10621] ? ip6_finish_output+0x39/0x160 [ 139.497667][T10621] ? ip6_output+0x10e/0x210 [ 139.502255][T10621] ? ip6_local_out+0x60/0x80 [ 139.507892][T10621] ? ip6_push_pending_frames+0xb6/0x170 [ 139.515520][T10621] ? rawv6_sendmsg+0x12b6/0x1360 [ 139.522322][T10621] ? inet_sendmsg+0x5f/0x80 [ 139.527230][T10621] ? ____sys_sendmsg+0x360/0x4d0 [ 139.533270][T10621] ? __sys_sendmmsg+0x322/0x4b0 [ 139.538467][T10621] ? __x64_sys_sendmmsg+0x53/0x60 [ 139.547057][T10621] ? do_syscall_64+0x51/0xb0 [ 139.553418][T10621] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 139.562808][T10621] ? __rcu_read_unlock+0x4b/0x260 [ 139.569205][T10621] kcsan_setup_watchpoint+0x453/0x4d0 [ 139.576553][T10621] ? ipip_tunnel_xmit+0x193/0x2c0 [ 139.583827][T10621] ipip_tunnel_xmit+0x1a2/0x2c0 [ 139.589448][T10621] xmit_one+0xc0/0x310 [ 139.593901][T10621] __dev_queue_xmit+0xf00/0x15a0 [ 139.599623][T10621] dev_queue_xmit+0x13/0x20 [ 139.604559][T10621] neigh_connected_output+0x24f/0x280 [ 139.610099][T10621] ip6_finish_output2+0x97f/0xb20 [ 139.615212][T10621] ? validate_xmit_skb+0x870/0x870 [ 139.620770][T10621] __ip6_finish_output+0x302/0x330 [ 139.627351][T10621] ip6_finish_output+0x39/0x160 [ 139.632524][T10621] ip6_output+0x10e/0x210 [ 139.638030][T10621] ? ip6_output+0x210/0x210 [ 139.642678][T10621] ip6_local_out+0x60/0x80 [ 139.647711][T10621] ip6_push_pending_frames+0xb6/0x170 [ 139.654119][T10621] rawv6_sendmsg+0x12b6/0x1360 [ 139.659092][T10621] ? delay_tsc+0x96/0xe0 [ 139.663507][T10621] inet_sendmsg+0x5f/0x80 [ 139.668519][T10621] ? inet_send_prepare+0x210/0x210 [ 139.674341][T10621] ____sys_sendmsg+0x360/0x4d0 [ 139.681078][T10621] ? import_iovec+0x171/0x1c0 [ 139.686455][T10621] __sys_sendmmsg+0x322/0x4b0 [ 139.692100][T10621] ? debug_smp_processor_id+0x19/0x20 [ 139.698505][T10621] ? check_preemption_disabled+0x51/0x140 [ 139.704984][T10621] ? debug_smp_processor_id+0x18/0x20 [ 139.711122][T10621] ? kmem_cache_alloc+0x136/0x2b0 [ 139.717534][T10621] ? __this_cpu_preempt_check+0x18/0x20 [ 139.723580][T10621] ? percpu_counter_add_batch+0x112/0x130 [ 139.729687][T10621] ? alloc_empty_file+0x107/0x1c0 [ 139.734740][T10621] ? errseq_sample+0x2b/0x40 [ 139.739305][T10621] ? alloc_file+0x253/0x280 [ 139.744495][T10621] ? ktime_get_ts64+0x2d9/0x310 [ 139.749940][T10621] ? set_normalized_timespec64+0x104/0x130 [ 139.756019][T10621] ? check_preemption_disabled+0x51/0x140 [ 139.763338][T10621] ? debug_smp_processor_id+0x18/0x20 [ 139.769221][T10621] ? fpregs_assert_state_consistent+0x7e/0x90 [ 139.776574][T10621] __x64_sys_sendmmsg+0x53/0x60 [ 139.786465][T10621] do_syscall_64+0x51/0xb0 [ 139.794460][T10621] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 139.801937][T10621] RIP: 0033:0x45c1f9 [ 139.806816][T10621] Code: Bad RIP value. [ 139.811378][T10621] RSP: 002b:00007f2c57dfcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 139.820203][T10621] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1f9 [ 139.828513][T10621] RDX: 00000000000004ff RSI: 00000000200092c0 RDI: 0000000000000004 [ 139.836493][T10621] RBP: 000000000078c088 R08: 0000000000000000 R09: 0000000000000000 [ 139.844893][T10621] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 139.853053][T10621] R13: 00007ffc0d244c5f R14: 00007f2c57dfd9c0 R15: 000000000078c04c [ 139.863241][T10621] Kernel Offset: disabled [ 139.868137][T10621] Rebooting in 86400 seconds..