[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.28' (ECDSA) to the list of known hosts. 2020/06/28 18:51:21 fuzzer started 2020/06/28 18:51:21 dialing manager at 10.128.0.105:44651 2020/06/28 18:51:22 syscalls: 3105 2020/06/28 18:51:22 code coverage: enabled 2020/06/28 18:51:22 comparison tracing: enabled 2020/06/28 18:51:22 extra coverage: enabled 2020/06/28 18:51:22 setuid sandbox: enabled 2020/06/28 18:51:22 namespace sandbox: enabled 2020/06/28 18:51:22 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/28 18:51:22 fault injection: enabled 2020/06/28 18:51:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/28 18:51:22 net packet injection: enabled 2020/06/28 18:51:22 net device setup: enabled 2020/06/28 18:51:22 concurrency sanitizer: enabled 2020/06/28 18:51:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/28 18:51:22 USB emulation: enabled 2020/06/28 18:51:23 suppressing KCSAN reports in functions: 'generic_write_end' 'expire_timers' 'blk_mq_dispatch_rq_list' 'wbt_issue' 'exit_mm' 'find_get_pages_range_tag' '__ext4_new_inode' 'ext4_free_inode' 'complete_signal' 'do_epoll_wait' 'ext4_free_inodes_count' '__xa_clear_mark' 'do_syslog' 'copy_process' 'ext4_mark_iloc_dirty' 'blk_mq_rq_ctx_init' '__send_signal' 18:51:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) syzkaller login: [ 50.741904][ T8645] IPVS: ftp: loaded support on port[0] = 21 [ 50.804457][ T8645] chnl_net:caif_netlink_parms(): no params data found [ 50.841897][ T8645] bridge0: port 1(bridge_slave_0) entered blocking state 18:51:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aca6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r6}}, 0x24}}, 0x0) [ 50.850336][ T8645] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.858352][ T8645] device bridge_slave_0 entered promiscuous mode [ 50.867183][ T8645] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.875662][ T8645] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.885194][ T8645] device bridge_slave_1 entered promiscuous mode [ 50.903417][ T8645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.930689][ T8645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.969342][ T8645] team0: Port device team_slave_0 added [ 50.989282][ T8645] team0: Port device team_slave_1 added [ 51.006444][ T8645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.028838][ T8645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.089122][ T8645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.106386][ T8799] IPVS: ftp: loaded support on port[0] = 21 [ 51.115100][ T8645] batman_adv: batadv0: Adding interface: batadv_slave_1 18:51:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="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", 0x18c}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) [ 51.126275][ T8645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.154447][ T8645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.281515][ T8645] device hsr_slave_0 entered promiscuous mode 18:51:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x449a, [{0x0, 0x2, 0x1000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) [ 51.369332][ T8645] device hsr_slave_1 entered promiscuous mode [ 51.415473][ T8829] IPVS: ftp: loaded support on port[0] = 21 [ 51.494434][ T8799] chnl_net:caif_netlink_parms(): no params data found 18:51:41 executing program 4: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0x40000000}) [ 51.598099][ T8799] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.613075][ T8799] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.621709][ T8799] device bridge_slave_0 entered promiscuous mode [ 51.658960][ T8799] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.670500][ T8978] IPVS: ftp: loaded support on port[0] = 21 [ 51.681880][ T8799] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.699622][ T8799] device bridge_slave_1 entered promiscuous mode [ 51.711437][ T8645] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 51.751035][ T8645] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 51.803829][ T8829] chnl_net:caif_netlink_parms(): no params data found [ 51.823363][ T8645] netdevsim netdevsim0 netdevsim2: renamed from eth2 18:51:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7, &(0x7f0000000140)="d3d763180dee63"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 51.969410][ T8645] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 51.993395][ T8799] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.015381][ T9096] IPVS: ftp: loaded support on port[0] = 21 [ 52.031306][ T8799] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.055152][ T9124] IPVS: ftp: loaded support on port[0] = 21 [ 52.072126][ T8799] team0: Port device team_slave_0 added [ 52.097253][ T8829] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.109947][ T8829] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.117469][ T8829] device bridge_slave_0 entered promiscuous mode [ 52.127099][ T8829] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.134697][ T8829] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.142526][ T8829] device bridge_slave_1 entered promiscuous mode [ 52.155988][ T8799] team0: Port device team_slave_1 added [ 52.183003][ T8799] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.191453][ T8799] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.220322][ T8799] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.232163][ T8978] chnl_net:caif_netlink_parms(): no params data found [ 52.254281][ T8799] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.263413][ T8799] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.298568][ T8799] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.337004][ T8829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.430337][ T8799] device hsr_slave_0 entered promiscuous mode [ 52.498813][ T8799] device hsr_slave_1 entered promiscuous mode [ 52.548605][ T8799] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.559340][ T8799] Cannot create hsr debugfs directory [ 52.570521][ T8829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.602197][ T9096] chnl_net:caif_netlink_parms(): no params data found [ 52.651677][ T8978] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.661554][ T8978] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.669734][ T8978] device bridge_slave_0 entered promiscuous mode [ 52.687422][ T8829] team0: Port device team_slave_0 added [ 52.697087][ T8829] team0: Port device team_slave_1 added [ 52.716463][ T8978] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.725205][ T8978] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.737069][ T8978] device bridge_slave_1 entered promiscuous mode [ 52.758040][ T9096] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.772480][ T9096] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.785479][ T9096] device bridge_slave_0 entered promiscuous mode [ 52.795311][ T9096] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.803329][ T9096] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.812344][ T9096] device bridge_slave_1 entered promiscuous mode [ 52.837945][ T8799] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 52.894503][ T8829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.903652][ T8829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.939712][ T8829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.965314][ T8829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.974187][ T8829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.010669][ T8829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.030999][ T8799] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 53.086346][ T8978] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.103623][ T8978] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.119411][ T9124] chnl_net:caif_netlink_parms(): no params data found [ 53.140628][ T8799] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 53.191074][ T9096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.220949][ T8799] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 53.270627][ T9096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.286837][ T8978] team0: Port device team_slave_0 added [ 53.295347][ T8645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.339902][ T8829] device hsr_slave_0 entered promiscuous mode [ 53.398519][ T8829] device hsr_slave_1 entered promiscuous mode [ 53.438327][ T8829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.448139][ T8829] Cannot create hsr debugfs directory [ 53.465010][ T8978] team0: Port device team_slave_1 added [ 53.480274][ T9096] team0: Port device team_slave_0 added [ 53.487455][ T9124] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.497042][ T9124] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.510594][ T9124] device bridge_slave_0 entered promiscuous mode [ 53.530286][ T8978] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.541277][ T8978] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.581398][ T8978] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.596483][ T8978] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.608871][ T8978] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.644813][ T8978] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.670023][ T9096] team0: Port device team_slave_1 added [ 53.680241][ T9124] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.687950][ T9124] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.697906][ T9124] device bridge_slave_1 entered promiscuous mode [ 53.719093][ T9124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.734562][ T9124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.790006][ T8978] device hsr_slave_0 entered promiscuous mode [ 53.848471][ T8978] device hsr_slave_1 entered promiscuous mode [ 53.888320][ T8978] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.896551][ T8978] Cannot create hsr debugfs directory [ 53.927206][ T8645] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.937053][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.947529][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.957415][ T9096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.966245][ T9096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.000601][ T9096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.017055][ T9096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.033071][ T9096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.066553][ T9096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.081513][ T9124] team0: Port device team_slave_0 added [ 54.090728][ T9124] team0: Port device team_slave_1 added [ 54.134308][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.147395][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.157363][ T5023] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.165688][ T5023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.175048][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.185423][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.195972][ T5023] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.204547][ T5023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.214362][ T9124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.224334][ T9124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.256017][ T9124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.270334][ T9124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.279793][ T9124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.313509][ T9124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.329272][ T8829] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 54.403755][ T8829] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 54.450133][ T8829] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 54.490659][ T8829] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 54.550264][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.610346][ T9096] device hsr_slave_0 entered promiscuous mode [ 54.648331][ T9096] device hsr_slave_1 entered promiscuous mode [ 54.688261][ T9096] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.704243][ T9096] Cannot create hsr debugfs directory [ 54.721494][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.748971][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.829744][ T9124] device hsr_slave_0 entered promiscuous mode [ 54.878263][ T9124] device hsr_slave_1 entered promiscuous mode [ 54.928093][ T9124] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.942119][ T9124] Cannot create hsr debugfs directory [ 54.965962][ T8799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.981984][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.997834][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.048657][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.064029][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.081069][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.093356][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.106716][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.132308][ T8645] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.171524][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.189062][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.202915][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.214340][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.230875][ T8799] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.254561][ T8978] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 55.332596][ T8978] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 55.391895][ T8978] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 55.439652][ T8978] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 55.508733][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.521038][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.530922][ T9460] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.538734][ T9460] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.546937][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.555186][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.574992][ T8645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.584028][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.593365][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.603753][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.614361][ T5023] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.622518][ T5023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.635669][ T8829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.658059][ T9096] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 55.699293][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.709538][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.719121][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.729226][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.748656][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.757534][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.766822][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.792948][ T8829] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.803180][ T9096] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 55.859783][ T9096] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 55.931631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.942494][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.951620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.962306][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.971761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.981941][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.992566][ T9124] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 56.052776][ T8799] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.066401][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.085441][ T9096] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.139439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.148325][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.157198][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.166600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.175951][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.183754][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.193429][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.201769][ T9124] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 56.251127][ T9124] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 56.316761][ T8645] device veth0_vlan entered promiscuous mode [ 56.327021][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.336183][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.345404][ T3132] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.352970][ T3132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.362442][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.371887][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.389436][ T9124] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 56.440548][ T8799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.458893][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.467377][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.476425][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.485674][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.494214][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.502441][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.512950][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.521800][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.532170][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.545033][ T8645] device veth1_vlan entered promiscuous mode [ 56.563455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 56.572630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.582368][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.612395][ T8829] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.625334][ T8829] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.640380][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 56.649100][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.658399][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.668502][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.677175][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.686711][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.695528][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.706103][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.733908][ T8829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.743424][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.754131][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.764858][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.774503][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.797699][ T8799] device veth0_vlan entered promiscuous mode [ 56.810069][ T8978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.820553][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.830865][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.839528][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.850736][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.865966][ T8799] device veth1_vlan entered promiscuous mode [ 56.876250][ T8645] device veth0_macvtap entered promiscuous mode [ 56.890626][ T8645] device veth1_macvtap entered promiscuous mode [ 56.902069][ T9096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.918837][ T9124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.943897][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 56.953006][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 56.962631][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.972471][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.982068][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.991519][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.000228][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.013572][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.027925][ T8978] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.038243][ T8645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.056524][ T9096] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.065573][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.073899][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.083112][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.093647][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.103118][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.111929][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.125620][ T9124] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.138862][ T8645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.153337][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.163463][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.176273][ T9002] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.184520][ T9002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.193565][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.203586][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.212232][ T9002] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.220332][ T9002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.228738][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.237959][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.247795][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.256370][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.280880][ T8799] device veth0_macvtap entered promiscuous mode [ 57.300017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.309168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.317373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.326146][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.335765][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.345663][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.353578][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.363616][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.373296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.382704][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.391854][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.399281][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.409017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.418598][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.429035][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.439299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.449963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.460167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.469103][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.478788][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.488540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.497747][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.507322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.516067][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.524299][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.533025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.542996][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.555579][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.564546][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.583888][ T8799] device veth1_macvtap entered promiscuous mode [ 57.594181][ T8829] device veth0_vlan entered promiscuous mode [ 57.606924][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.615826][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.624351][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.632912][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.641349][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.650707][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.660643][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.670163][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.680213][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.689645][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.700816][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.710118][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.719914][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.730316][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.741242][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.750252][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.767729][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.776673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.785661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.794440][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.879067][ T8829] device veth1_vlan entered promiscuous mode [ 57.907564][ T8978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.919621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.929153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.940358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.950620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.960923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.969617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.980404][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.993792][ T9096] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.006375][ T9096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.016511][ T8799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.030011][ T8799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.042509][ T8799] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.105103][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.129027][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.141032][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.150474][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.161598][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.171506][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.181773][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.207920][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.217135][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.225345][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.233389][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.245878][ T8978] 8021q: adding VLAN 0 to HW filter on device batadv0 18:51:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) [ 58.255583][ T8799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.268744][ T8799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.280370][ T8799] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.290741][ T9124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.300737][ T9096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.310928][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.321114][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.330763][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.342195][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:51:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) [ 58.358937][ T8829] device veth0_macvtap entered promiscuous mode [ 58.433356][ T8829] device veth1_macvtap entered promiscuous mode [ 58.446467][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.457078][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.466327][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 18:51:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) [ 58.475831][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.491155][ T8978] device veth0_vlan entered promiscuous mode [ 58.581210][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.594534][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.615617][ T8829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:51:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) lseek(r1, 0x0, 0x3) [ 58.633521][ T8829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.644437][ T8829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.656471][ T8829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.668893][ T8829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.682587][ T8978] device veth1_vlan entered promiscuous mode [ 58.691696][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.703977][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.712896][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.721837][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.738066][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.768202][ T8829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.791048][ T8829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.803746][ T8829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.817508][ T8829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.830518][ T8829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.838759][ T9931] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 58.857976][ T9934] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 58.870339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.881591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.909703][ T9934] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 58.921120][ T9931] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 58.939437][ T9934] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:51:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aca6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r6}}, 0x24}}, 0x0) [ 58.961035][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.995084][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.005788][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.016608][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.045534][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.132336][ T8978] device veth0_macvtap entered promiscuous mode [ 59.148071][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.156611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.166519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 18:51:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) lseek(r1, 0x0, 0x3) [ 59.176361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.186260][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.196114][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.281331][ T9124] device veth0_vlan entered promiscuous mode [ 59.299597][ T9096] device veth0_vlan entered promiscuous mode [ 59.310965][ T8978] device veth1_macvtap entered promiscuous mode [ 59.325325][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.334795][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.346982][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.356077][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.366656][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.375949][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.386760][ T9951] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 59.454945][ T9124] device veth1_vlan entered promiscuous mode [ 59.494753][ T9096] device veth1_vlan entered promiscuous mode 18:51:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) lseek(r1, 0x0, 0x3) [ 59.512422][ T9945] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:51:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aca6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r6}}, 0x24}}, 0x0) 18:51:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2425bf711b357fe4ccfc6131292a718b080dc2ac1523f0d6f852bf1adb60909a1338c81988d326fd858e120ac154554f0c98a38e9ebe916241e11685fd02b4599455f25fa0862c0c7536f83a7a987469fb2121c843952f92f18e602cf7dd7acc232c27347c65b0eeb401620a0b8c7263824d6d66177b5e9c31d8a52570a006718e6e4d77c69220ded1ff69d37e1ab78a05de6fea11943745d13f4ebcbf3c682585ab1986df354e40c268e43dba87189e6385fa0da605550e3b10ebcf8e1a389cefb35d5d15bf4c8e4e665b263158cd27afca0f40833a12a4a8b181d53109a7f81a53102fbbdcb512cab29858a14e0000ea767240bfc164280d85a9979a24fe9ca5dbef4735e7d8a7b1a4a19b616866f5a03027df815321de6b2629d5dc76fbbd4e272cb134c6f57e87afa318c5d8b85d889fcfd9a865be79da20399d2e3250f51b96b8ebe3899cb7d774b2d322d11fc7964953c00dd7259cbcfc58d90cca66008dadf34613ccb671c51f5d6731d7204f3859935794a632c982b40771f1cdc88ee117fb13c91d0a050b678749", 0x18c}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) [ 59.565007][ T8978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.616817][ T8978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.635002][ T8978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.656704][ T8978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.684460][ T8978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.706902][ T8978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.730206][ T8978] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.756928][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.769361][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.781929][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.794237][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.806098][ T8978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.826730][ T8978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.842266][ T8978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.855548][ T8978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.871482][ T8978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.886275][ T8978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.903385][ T8978] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.918915][ T9964] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 59.935111][ T9972] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 60.015783][ T9901] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.029455][ T9901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.080246][ T9124] device veth0_macvtap entered promiscuous mode [ 60.139468][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.150917][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.162344][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.179314][ T9096] device veth0_macvtap entered promiscuous mode [ 60.195489][ T9124] device veth1_macvtap entered promiscuous mode [ 60.263023][ T9096] device veth1_macvtap entered promiscuous mode 18:51:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x449a, [{0x0, 0x2, 0x1000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) [ 60.330232][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.350385][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.378124][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.422348][ T9096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.447339][ T9096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.464627][ T9096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.489559][ T9096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.500972][ T9096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.514403][ T9096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.528324][ T9096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.542628][ T9096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.556298][ T9096] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.567783][ T9124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.583755][ T9124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.595727][ T9124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.610156][ T9124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.620754][ T9124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.633816][ T9124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.647786][ T9124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.662140][ T9124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.672708][ T9124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.683977][ T9124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.695524][ T9124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.711309][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.721369][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.730661][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.740080][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.751209][ T9124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.764141][ T9124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.774469][ T9124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.785355][ T9124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.795432][ T9124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.806975][ T9124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.817268][ T9124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.827923][ T9124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.839290][ T9124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.847929][ T9096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.858722][ T9096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.870018][ T9096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.880456][ T9096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.890359][ T9096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.901106][ T9096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.910980][ T9096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.921718][ T9096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.932125][ T9096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.937601][ T0] NOHZ: local_softirq_pending 08 [ 60.942758][ T9096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.958861][ T9096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.966328][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.976744][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.985806][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.995589][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:51:50 executing program 4: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0x40000000}) 18:51:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="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", 0x18c}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) 18:51:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) lseek(r1, 0x0, 0x3) 18:51:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020a9b6000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb3783000000001036ccfb8ff6364146ed27c6293f550510d96a5f9046ac5dfd29ec9f4addaf501f5d0516b2ad082197b2092b3bafe6d0da1a4fb8857fb3442e1a81d7a35114b55ea7a7fbaa8cd09e220dce5b7fda6f686d17259e173a8e583433ac842dcc740fa0d9f669e81c6b2c9bde45cff10efcad5bef640d1ddccc2a14f5db4711c9cca325fa4e4ff1d2fd07f84fcc6d1da8fd1835db0c36205453461ed66fb4968882dde340afacbc2d3a1ba612ecb8a357"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aca6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r6}}, 0x24}}, 0x0) 18:51:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x449a, [{0x0, 0x2, 0x1000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) 18:51:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7, &(0x7f0000000140)="d3d763180dee63"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 61.299179][ T9994] EXT4-fs warning (device sda1): ext4_group_add:1659: No reserved GDT blocks, can't resize [ 61.312479][ T9996] EXT4-fs warning (device sda1): ext4_group_add:1659: No reserved GDT blocks, can't resize 18:51:50 executing program 4: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0x40000000}) 18:51:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x449a, [{0x0, 0x2, 0x1000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) 18:51:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="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", 0x18c}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) [ 61.375019][T10005] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 61.392523][T10012] EXT4-fs warning (device sda1): ext4_group_add:1659: No reserved GDT blocks, can't resize [ 61.405015][T10005] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:51:50 executing program 4: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0x40000000}) [ 61.473491][T10017] EXT4-fs warning (device sda1): ext4_group_add:1659: No reserved GDT blocks, can't resize 18:51:50 executing program 3: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0x40000000}) 18:51:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7, &(0x7f0000000140)="d3d763180dee63"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 61.574977][T10025] EXT4-fs warning (device sda1): ext4_group_add:1659: No reserved GDT blocks, can't resize [ 61.590247][T10005] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface 18:51:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aca6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r6}}, 0x24}}, 0x0) 18:51:51 executing program 3: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0x40000000}) [ 61.620226][T10028] EXT4-fs warning (device sda1): ext4_group_add:1659: No reserved GDT blocks, can't resize [ 61.699063][T10005] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 61.711245][T10038] EXT4-fs warning (device sda1): ext4_group_add:1659: No reserved GDT blocks, can't resize [ 61.829297][T10005] bond0 (unregistering): Released all slaves 18:51:51 executing program 3: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0x40000000}) [ 61.882399][T10043] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 61.896492][T10078] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 61.925883][T10081] EXT4-fs warning (device sda1): ext4_group_add:1659: No reserved GDT blocks, can't resize [ 62.034102][T10078] team0 (unregistering): Port device team_slave_0 removed 18:51:51 executing program 3: r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/8, 0x8}], 0x1) 18:51:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aca6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r6}}, 0x24}}, 0x0) [ 62.091978][T10078] team0 (unregistering): Port device team_slave_1 removed [ 62.154566][T10121] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 62.173812][T10121] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 62.847081][ T0] NOHZ: local_softirq_pending 08 [ 63.487516][ T0] NOHZ: local_softirq_pending 08 18:51:53 executing program 3: r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/8, 0x8}], 0x1) 18:51:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7, &(0x7f0000000140)="d3d763180dee63"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:51:53 executing program 1: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0xee01, r2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 18:51:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020a9b6000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb3783000000001036ccfb8ff6364146ed27c6293f550510d96a5f9046ac5dfd29ec9f4addaf501f5d0516b2ad082197b2092b3bafe6d0da1a4fb8857fb3442e1a81d7a35114b55ea7a7fbaa8cd09e220dce5b7fda6f686d17259e173a8e583433ac842dcc740fa0d9f669e81c6b2c9bde45cff10efcad5bef640d1ddccc2a14f5db4711c9cca325fa4e4ff1d2fd07f84fcc6d1da8fd1835db0c36205453461ed66fb4968882dde340afacbc2d3a1ba612ecb8a357"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aca6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r6}}, 0x24}}, 0x0) 18:51:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aca6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r6}}, 0x24}}, 0x0) 18:51:53 executing program 3: r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/8, 0x8}], 0x1) [ 64.387224][T10136] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 64.409208][T10138] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 64.420262][T10136] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 64.514327][T10136] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.555294][T10136] device bridge_slave_0 left promiscuous mode [ 64.562252][T10136] bridge0: port 1(bridge_slave_0) entered disabled state 18:51:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7, &(0x7f0000000140)="d3d763180dee63"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:51:54 executing program 1: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0xee01, r2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 18:51:54 executing program 3: r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/8, 0x8}], 0x1) [ 64.609172][T10147] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 18:51:54 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0xee01, r2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 18:51:54 executing program 1: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0xee01, r2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 18:51:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aca6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r6}}, 0x24}}, 0x0) [ 64.783942][T10175] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 64.814742][T10175] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 64.908144][T10175] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.969835][T10175] device bridge_slave_1 left promiscuous mode [ 64.975946][T10175] bridge0: port 2(bridge_slave_1) entered disabled state 18:51:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7, &(0x7f0000000140)="d3d763180dee63"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:51:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aca6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r6}}, 0x24}}, 0x0) 18:51:56 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0xee01, r2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 18:51:56 executing program 1: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0xee01, r2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 18:51:56 executing program 0: r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/8, 0x8}], 0x1) 18:51:56 executing program 0: r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/8, 0x8}], 0x1) [ 67.450297][T10193] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 67.486739][T10193] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 18:51:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7, &(0x7f0000000140)="d3d763180dee63"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:51:57 executing program 0: r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/8, 0x8}], 0x1) 18:51:57 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0xee01, r2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 18:51:57 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x50}}, 0x0) 18:51:57 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x34) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x200, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x168, 0x3c8, 0x3c8, 0x168, 0x3c8, 0x3, 0x0, {[{{@ip={@local, @private, 0x0, 0x0, 'bridge_slave_1\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x14, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) syz_open_procfs(0x0, 0x0) 18:51:57 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x34) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x200, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x168, 0x3c8, 0x3c8, 0x168, 0x3c8, 0x3, 0x0, {[{{@ip={@local, @private, 0x0, 0x0, 'bridge_slave_1\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x14, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) syz_open_procfs(0x0, 0x0) [ 67.723975][T10217] xt_CT: You must specify a L4 protocol and not use inversions on it [ 67.745865][T10216] IPVS: ftp: loaded support on port[0] = 21 [ 67.815048][T10236] xt_CT: You must specify a L4 protocol and not use inversions on it [ 67.965314][T10216] device geneve0 entered promiscuous mode [ 68.009707][T10216] IPVS: ftp: loaded support on port[0] = 21 [ 68.296138][ T25] tipc: TX() has been purged, node left! [ 69.576041][ T25] tipc: TX() has been purged, node left! 18:51:59 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x50}}, 0x0) 18:51:59 executing program 0: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x34) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x200, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x168, 0x3c8, 0x3c8, 0x168, 0x3c8, 0x3, 0x0, {[{{@ip={@local, @private, 0x0, 0x0, 'bridge_slave_1\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x14, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) syz_open_procfs(0x0, 0x0) 18:51:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x12}]}}]}, 0x3c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) 18:51:59 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x34) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x200, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x168, 0x3c8, 0x3c8, 0x168, 0x3c8, 0x3, 0x0, {[{{@ip={@local, @private, 0x0, 0x0, 'bridge_slave_1\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x14, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) syz_open_procfs(0x0, 0x0) 18:51:59 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x50}}, 0x0) 18:51:59 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x34) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x200, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x168, 0x3c8, 0x3c8, 0x168, 0x3c8, 0x3, 0x0, {[{{@ip={@local, @private, 0x0, 0x0, 'bridge_slave_1\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x14, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) syz_open_procfs(0x0, 0x0) [ 70.472904][T10283] xt_CT: You must specify a L4 protocol and not use inversions on it [ 70.505220][T10288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 70.511422][T10290] IPVS: ftp: loaded support on port[0] = 21 [ 70.521999][T10291] IPVS: ftp: loaded support on port[0] = 21 [ 70.529179][T10289] xt_CT: You must specify a L4 protocol and not use inversions on it [ 70.558580][T10294] xt_CT: You must specify a L4 protocol and not use inversions on it [ 70.647032][T10330] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:52:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x12}]}}]}, 0x3c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000017010000020000000000000015dc91768c78ba00b50b7a5e4e7907526d7c7c8f17000000000000905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa1f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec438262d47251a4f9a90db549350798a2330fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da000000000000000000000017010000030000000000000000000000000000afca75c3000400000000001701000004000000000000000000000000000eb6d7f66dc50eb3000004000000000000000000e1faffffffffff1f17010000030000000000000000000000000000000000000017010000030000000000c1289468e2abab867c988c655afe1f5e748bcde1d4987b"]}], 0x4924924924924b3, 0x0) 18:52:00 executing program 0: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x34) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x200, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x168, 0x3c8, 0x3c8, 0x168, 0x3c8, 0x3, 0x0, {[{{@ip={@local, @private, 0x0, 0x0, 'bridge_slave_1\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x14, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) syz_open_procfs(0x0, 0x0) 18:52:00 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x50}}, 0x0) 18:52:00 executing program 2: r0 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000000)='ro\x00', &(0x7f0000000040)="03", 0x1) 18:52:00 executing program 0: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x34) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x200, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x168, 0x3c8, 0x3c8, 0x168, 0x3c8, 0x3, 0x0, {[{{@ip={@local, @private, 0x0, 0x0, 'bridge_slave_1\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x14, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) syz_open_procfs(0x0, 0x0) [ 70.774799][T10346] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 70.782130][T10347] xt_CT: You must specify a L4 protocol and not use inversions on it [ 70.800959][T10348] IPVS: ftp: loaded support on port[0] = 21 18:52:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x12}]}}]}, 0x3c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) [ 70.869882][T10357] xt_CT: You must specify a L4 protocol and not use inversions on it [ 70.957175][T10375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 70.969166][T10290] device geneve0 entered promiscuous mode [ 71.008976][T10291] device geneve0 entered promiscuous mode 18:52:00 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x50}}, 0x0) 18:52:00 executing program 2: r0 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000000)='ro\x00', &(0x7f0000000040)="03", 0x1) 18:52:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000100)={'bridge0\x00', @ifru_mtu=0x80000001}) 18:52:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x12}]}}]}, 0x3c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) 18:52:00 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x50}}, 0x0) 18:52:00 executing program 2: r0 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000000)='ro\x00', &(0x7f0000000040)="03", 0x1) [ 71.214647][T10400] IPVS: ftp: loaded support on port[0] = 21 [ 71.225142][T10399] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 71.249005][ T3282] tipc: TX() has been purged, node left! 18:52:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000100)={'bridge0\x00', @ifru_mtu=0x80000001}) [ 71.266215][T10348] device geneve0 entered promiscuous mode [ 71.267872][T10403] IPVS: ftp: loaded support on port[0] = 21 18:52:00 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ftruncate(r3, 0x4) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1010}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 71.475821][ C0] hrtimer: interrupt took 20135 ns [ 71.508193][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:52:01 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x50}}, 0x0) 18:52:01 executing program 2: r0 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000000)='ro\x00', &(0x7f0000000040)="03", 0x1) 18:52:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000100)={'bridge0\x00', @ifru_mtu=0x80000001}) 18:52:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="b95b03b7000300000a9e40f086dd1fff060000000000002f77fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000200), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) [ 71.666090][T10400] device geneve0 entered promiscuous mode [ 71.699870][T10403] device geneve0 entered promiscuous mode [ 71.707799][T10471] IPVS: ftp: loaded support on port[0] = 21 [ 71.855461][T10471] device geneve0 entered promiscuous mode 18:52:01 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x50}}, 0x0) 18:52:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000100)={'bridge0\x00', @ifru_mtu=0x80000001}) 18:52:01 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x50}}, 0x0) 18:52:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000200), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) 18:52:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000200), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) [ 72.114892][T10511] IPVS: ftp: loaded support on port[0] = 21 [ 72.161462][T10513] IPVS: ftp: loaded support on port[0] = 21 [ 72.242596][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:52:01 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x50}}, 0x0) 18:52:01 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ftruncate(r3, 0x4) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1010}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 72.471603][T10565] IPVS: ftp: loaded support on port[0] = 21 18:52:02 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="b95b03b7000300000a9e40f086dd1fff060000000000002f77fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000200), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) [ 72.596907][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:52:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="b95b03b7000300000a9e40f086dd1fff060000000000002f77fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000200), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) [ 72.861484][T10511] device geneve0 entered promiscuous mode [ 72.976844][T10513] device geneve0 entered promiscuous mode 18:52:02 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000200), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) [ 73.177515][T10565] device geneve0 entered promiscuous mode 18:52:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000200), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) 18:52:02 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ftruncate(r3, 0x4) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1010}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 18:52:02 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ftruncate(r3, 0x4) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1010}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 18:52:02 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ftruncate(r3, 0x4) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1010}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 18:52:02 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ftruncate(r3, 0x4) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1010}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 73.561814][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:52:03 executing program 2: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ftruncate(r3, 0x4) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1010}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 73.676815][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 73.770407][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 73.772843][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 74.041071][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:52:03 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ftruncate(r3, 0x4) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1010}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 74.165579][ T3282] tipc: TX() has been purged, node left! [ 74.214851][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:52:03 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ftruncate(r3, 0x4) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1010}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 74.320774][ T3282] tipc: TX() has been purged, node left! [ 74.401367][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:52:03 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ftruncate(r3, 0x4) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1010}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 74.495952][ T3282] tipc: TX() has been purged, node left! 18:52:04 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ftruncate(r3, 0x4) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1010}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 18:52:04 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ftruncate(r3, 0x4) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1010}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 74.645712][ T3282] tipc: TX() has been purged, node left! 18:52:04 executing program 2: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ftruncate(r3, 0x4) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1010}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 74.795646][ T3282] tipc: TX() has been purged, node left! 18:52:04 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ftruncate(r3, 0x4) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1010}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 74.945692][ T3282] tipc: TX() has been purged, node left! [ 75.095691][ T3282] tipc: TX() has been purged, node left! 18:52:04 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ftruncate(r3, 0x4) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1010}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 75.255618][ T3282] tipc: TX() has been purged, node left! 18:52:04 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ftruncate(r3, 0x4) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1010}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 18:52:04 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100), 0xa) 18:52:04 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ftruncate(r3, 0x4) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1010}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 18:52:04 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100), 0xa) 18:52:05 executing program 2: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ftruncate(r3, 0x4) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1010}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 18:52:05 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100), 0xa) 18:52:05 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100), 0xa) 18:52:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 18:52:05 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ftruncate(r3, 0x4) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1010}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 18:52:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 18:52:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 18:52:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 18:52:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 18:52:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 18:52:05 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getitimer(0x0, &(0x7f0000000080)) 18:52:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 18:52:06 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getitimer(0x0, &(0x7f0000000080)) 18:52:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 18:52:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 18:52:06 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040), 0x8) [ 76.643279][T10755] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 18:52:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 18:52:06 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getitimer(0x0, &(0x7f0000000080)) 18:52:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 18:52:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 18:52:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 18:52:06 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getitimer(0x0, &(0x7f0000000080)) 18:52:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 18:52:06 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:52:06 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c15ec653020f014d301001f00000000005f2346ca7bcf657cbfe362281bc7905a1f46fb893bfabf3d5f2f3b760a021ae067025809b0696de927d0a3f921a766fcf6f699f2535a4781dd25a1c5dc51dcdd93476a0a0f442412087352afc3d0e587000000000000000a6a0fadcbccd181a0bc85b3db6d59ebafc523ec2543fcee5fe204c8cd"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000380)=""/227) close(r0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48001}, 0x44084) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 18:52:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 18:52:06 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) poll(&(0x7f0000000500)=[{r0}], 0x1, 0x0) 18:52:06 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040), 0x8) 18:52:06 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) poll(&(0x7f0000000500)=[{r0}], 0x1, 0x0) 18:52:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 18:52:06 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c15ec653020f014d301001f00000000005f2346ca7bcf657cbfe362281bc7905a1f46fb893bfabf3d5f2f3b760a021ae067025809b0696de927d0a3f921a766fcf6f699f2535a4781dd25a1c5dc51dcdd93476a0a0f442412087352afc3d0e587000000000000000a6a0fadcbccd181a0bc85b3db6d59ebafc523ec2543fcee5fe204c8cd"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000380)=""/227) close(r0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48001}, 0x44084) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 18:52:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 18:52:07 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c15ec653020f014d301001f00000000005f2346ca7bcf657cbfe362281bc7905a1f46fb893bfabf3d5f2f3b760a021ae067025809b0696de927d0a3f921a766fcf6f699f2535a4781dd25a1c5dc51dcdd93476a0a0f442412087352afc3d0e587000000000000000a6a0fadcbccd181a0bc85b3db6d59ebafc523ec2543fcee5fe204c8cd"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000380)=""/227) close(r0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48001}, 0x44084) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 18:52:07 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c15ec653020f014d301001f00000000005f2346ca7bcf657cbfe362281bc7905a1f46fb893bfabf3d5f2f3b760a021ae067025809b0696de927d0a3f921a766fcf6f699f2535a4781dd25a1c5dc51dcdd93476a0a0f442412087352afc3d0e587000000000000000a6a0fadcbccd181a0bc85b3db6d59ebafc523ec2543fcee5fe204c8cd"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000380)=""/227) close(r0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48001}, 0x44084) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 18:52:07 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) poll(&(0x7f0000000500)=[{r0}], 0x1, 0x0) [ 77.823741][T10830] ================================================================== [ 77.831937][T10830] BUG: KCSAN: data-race in snd_rawmidi_drain_output / snd_rawmidi_transmit [ 77.840502][T10830] [ 77.842834][T10830] write to 0xffff8880b52a4c38 of 8 bytes by task 3222 on cpu 1: [ 77.850589][T10830] snd_rawmidi_transmit+0x2e6/0x410 [ 77.855777][T10830] snd_vmidi_output_work+0xf1/0x200 [ 77.860973][T10830] process_one_work+0x3cb/0x990 [ 77.867555][T10830] worker_thread+0x665/0xbe0 [ 77.872140][T10830] kthread+0x210/0x220 [ 77.876203][T10830] ret_from_fork+0x1f/0x30 [ 77.880613][T10830] [ 77.882933][T10830] read to 0xffff8880b52a4c38 of 8 bytes by task 10830 on cpu 0: [ 77.890559][T10830] snd_rawmidi_drain_output+0x132/0x3d0 [ 77.896103][T10830] close_substream+0x14c/0x2e0 [ 77.900867][T10830] rawmidi_release_priv+0x96/0xf0 [ 77.905884][T10830] snd_rawmidi_release+0x33/0x80 [ 77.910953][T10830] __fput+0x1df/0x460 [ 77.914929][T10830] ____fput+0x11/0x20 [ 77.918938][T10830] task_work_run+0x8e/0x110 [ 77.923439][T10830] __prepare_exit_to_usermode+0x1c8/0x230 [ 77.929152][T10830] do_syscall_64+0xb9/0x120 [ 77.933672][T10830] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 77.939561][T10830] [ 77.941885][T10830] Reported by Kernel Concurrency Sanitizer on: [ 77.948033][T10830] CPU: 0 PID: 10830 Comm: syz-executor.3 Not tainted 5.8.0-rc2-syzkaller #0 [ 77.956691][T10830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 77.967594][T10830] ================================================================== [ 77.975648][T10830] Kernel panic - not syncing: panic_on_warn set ... [ 77.982231][T10830] CPU: 0 PID: 10830 Comm: syz-executor.3 Not tainted 5.8.0-rc2-syzkaller #0 [ 77.990979][T10830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 78.001152][T10830] Call Trace: [ 78.004438][T10830] dump_stack+0x10f/0x19d [ 78.008766][T10830] panic+0x1f8/0x63a [ 78.012651][T10830] ? vprintk_emit+0x44a/0x4f0 [ 78.017323][T10830] kcsan_report+0x684/0x690 [ 78.021986][T10830] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 78.027535][T10830] ? snd_rawmidi_drain_output+0x132/0x3d0 [ 78.033271][T10830] ? close_substream+0x14c/0x2e0 [ 78.038195][T10830] ? rawmidi_release_priv+0x96/0xf0 [ 78.043374][T10830] ? snd_rawmidi_release+0x33/0x80 [ 78.048476][T10830] ? __fput+0x1df/0x460 [ 78.052616][T10830] ? ____fput+0x11/0x20 [ 78.056843][T10830] ? task_work_run+0x8e/0x110 [ 78.061518][T10830] ? __prepare_exit_to_usermode+0x1c8/0x230 [ 78.067402][T10830] ? do_syscall_64+0xb9/0x120 [ 78.072191][T10830] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 78.078267][T10830] ? _raw_spin_unlock_irq+0x4b/0x70 [ 78.083472][T10830] kcsan_setup_watchpoint+0x453/0x4d0 [ 78.088879][T10830] snd_rawmidi_drain_output+0x132/0x3d0 [ 78.094414][T10830] ? init_wait_entry+0x30/0x30 [ 78.099186][T10830] close_substream+0x14c/0x2e0 [ 78.103937][T10830] ? snd_rawmidi_open+0x5f0/0x5f0 [ 78.109440][T10830] rawmidi_release_priv+0x96/0xf0 [ 78.114462][T10830] snd_rawmidi_release+0x33/0x80 [ 78.119440][T10830] __fput+0x1df/0x460 [ 78.123426][T10830] ____fput+0x11/0x20 [ 78.127498][T10830] task_work_run+0x8e/0x110 [ 78.132003][T10830] __prepare_exit_to_usermode+0x1c8/0x230 [ 78.137734][T10830] do_syscall_64+0xb9/0x120 [ 78.142253][T10830] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 78.148130][T10830] RIP: 0033:0x416711 [ 78.151994][T10830] Code: Bad RIP value. [ 78.156376][T10830] RSP: 002b:00007fffac4bb100 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 78.164773][T10830] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000416711 [ 78.173020][T10830] RDX: 0000000000000000 RSI: ffffffff85ef86c9 RDI: 0000000000000005 [ 78.180971][T10830] RBP: 0000000000000001 R08: ffffffff81205e02 R09: 00000000f62c4509 [ 78.189122][T10830] R10: 00007fffac4bb1f0 R11: 0000000000000293 R12: 000000000078c900 [ 78.197190][T10830] R13: 000000000078c900 R14: ffffffffffffffff R15: 000000000078bfac [ 78.205157][T10830] ? do_user_addr_fault+0x52/0x810 [ 78.210263][T10830] ? schedule_timeout+0x149/0x2c0 [ 78.217099][T10830] Kernel Offset: disabled [ 78.221528][T10830] Rebooting in 86400 seconds..