[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.203' (ECDSA) to the list of known hosts. 2020/07/20 07:36:43 fuzzer started 2020/07/20 07:36:44 dialing manager at 10.128.0.26:36697 2020/07/20 07:36:44 syscalls: 3206 2020/07/20 07:36:44 code coverage: enabled 2020/07/20 07:36:44 comparison tracing: enabled 2020/07/20 07:36:44 extra coverage: enabled 2020/07/20 07:36:44 setuid sandbox: enabled 2020/07/20 07:36:44 namespace sandbox: enabled 2020/07/20 07:36:44 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/20 07:36:44 fault injection: enabled 2020/07/20 07:36:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 07:36:44 net packet injection: enabled 2020/07/20 07:36:44 net device setup: enabled 2020/07/20 07:36:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 07:36:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 07:36:44 USB emulation: enabled 07:39:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x3, @empty}}, 0x0, 0x40, 0x0, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x2040084) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) syzkaller login: [ 198.965024][ T6800] IPVS: ftp: loaded support on port[0] = 21 07:39:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x40, 0x0, 0x16}, 0x18) [ 199.089522][ T6800] chnl_net:caif_netlink_parms(): no params data found [ 199.237592][ T6800] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.245415][ T6800] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.255639][ T6800] device bridge_slave_0 entered promiscuous mode [ 199.265726][ T6800] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.274835][ T6800] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.283179][ T6800] device bridge_slave_1 entered promiscuous mode [ 199.303322][ T6924] IPVS: ftp: loaded support on port[0] = 21 07:39:06 executing program 2: socket$pppoe(0x18, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) pipe(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x101200, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x0) [ 199.340627][ T6800] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.371878][ T6800] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.434831][ T6800] team0: Port device team_slave_0 added [ 199.459477][ T6800] team0: Port device team_slave_1 added [ 199.539088][ T6800] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.546056][ T6800] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.609190][ T6800] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.654648][ T6800] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.669110][ T6800] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.701010][ T6800] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.737923][ T6924] chnl_net:caif_netlink_parms(): no params data found [ 199.740875][ T7005] IPVS: ftp: loaded support on port[0] = 21 07:39:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008106e00f80ecdb4cb904021d65ef0b007c09e8fe55a10a0015800200142603000e120800060000000001a800160013000500e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) [ 199.802079][ T6800] device hsr_slave_0 entered promiscuous mode [ 199.878903][ T6800] device hsr_slave_1 entered promiscuous mode [ 199.976222][ T7055] IPVS: ftp: loaded support on port[0] = 21 [ 200.111316][ T6924] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.119259][ T6924] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.127350][ T6924] device bridge_slave_0 entered promiscuous mode 07:39:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) [ 200.167378][ T6924] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.188170][ T6924] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.196108][ T6924] device bridge_slave_1 entered promiscuous mode [ 200.349170][ T6924] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.403626][ T7005] chnl_net:caif_netlink_parms(): no params data found [ 200.432716][ T6924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 07:39:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x40}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) [ 200.601189][ T6924] team0: Port device team_slave_0 added [ 200.635556][ T6924] team0: Port device team_slave_1 added [ 200.651090][ T7055] chnl_net:caif_netlink_parms(): no params data found [ 200.663396][ T6800] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 200.710339][ T7335] IPVS: ftp: loaded support on port[0] = 21 [ 200.737766][ T6800] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 200.794419][ T6800] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 200.846832][ T6924] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.855890][ T6924] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.883947][ T6924] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.908806][ T6800] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 200.959806][ T6924] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.966777][ T6924] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.995559][ T6924] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.024766][ T7005] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.033066][ T7005] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.041941][ T7005] device bridge_slave_0 entered promiscuous mode [ 201.056226][ T7005] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.064389][ T7005] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.072760][ T7005] device bridge_slave_1 entered promiscuous mode [ 201.093881][ T7373] IPVS: ftp: loaded support on port[0] = 21 [ 201.148075][ T7005] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.172270][ T6924] device hsr_slave_0 entered promiscuous mode [ 201.228507][ T6924] device hsr_slave_1 entered promiscuous mode [ 201.278559][ T6924] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.286408][ T6924] Cannot create hsr debugfs directory [ 201.305362][ T7005] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.346001][ T7005] team0: Port device team_slave_0 added [ 201.362001][ T7055] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.370338][ T7055] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.379097][ T7055] device bridge_slave_0 entered promiscuous mode [ 201.402922][ T7005] team0: Port device team_slave_1 added [ 201.413363][ T7055] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.421342][ T7055] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.429816][ T7055] device bridge_slave_1 entered promiscuous mode [ 201.542555][ T7005] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.550263][ T7005] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.578656][ T7005] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.592982][ T7005] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.600031][ T7005] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.626198][ T7005] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.643753][ T7055] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.702016][ T7335] chnl_net:caif_netlink_parms(): no params data found [ 201.715442][ T7055] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.812382][ T7005] device hsr_slave_0 entered promiscuous mode [ 201.859514][ T7005] device hsr_slave_1 entered promiscuous mode [ 201.898216][ T7005] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.906754][ T7005] Cannot create hsr debugfs directory [ 201.925448][ T7373] chnl_net:caif_netlink_parms(): no params data found [ 201.950812][ T7055] team0: Port device team_slave_0 added [ 201.991612][ T7055] team0: Port device team_slave_1 added [ 202.106448][ T7335] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.113723][ T7335] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.122984][ T7335] device bridge_slave_0 entered promiscuous mode [ 202.136155][ T7055] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.143395][ T7055] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.169626][ T7055] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.186095][ T7335] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.200289][ T7335] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.215933][ T7335] device bridge_slave_1 entered promiscuous mode [ 202.246095][ T6924] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 202.311741][ T7055] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.318975][ T7055] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.345953][ T7055] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.396520][ T6924] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 202.454152][ T7373] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.461720][ T7373] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.471537][ T7373] device bridge_slave_0 entered promiscuous mode [ 202.483771][ T7373] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.490978][ T7373] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.499873][ T7373] device bridge_slave_1 entered promiscuous mode [ 202.508627][ T7335] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.518491][ T6924] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 202.631280][ T7055] device hsr_slave_0 entered promiscuous mode [ 202.680646][ T7055] device hsr_slave_1 entered promiscuous mode [ 202.718166][ T7055] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.725829][ T7055] Cannot create hsr debugfs directory [ 202.756046][ T7335] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.769301][ T6924] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 202.854040][ T7373] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.873609][ T7373] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.885369][ T7335] team0: Port device team_slave_0 added [ 202.897252][ T7335] team0: Port device team_slave_1 added [ 202.982180][ T7373] team0: Port device team_slave_0 added [ 203.023487][ T7373] team0: Port device team_slave_1 added [ 203.031359][ T7335] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.042429][ T7335] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.069787][ T7335] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.086893][ T7335] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.094766][ T7335] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.121252][ T7335] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.197461][ T7005] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 203.255253][ T7373] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.267874][ T7373] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.299475][ T7373] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.316895][ T6800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.334249][ T7005] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 203.411413][ T7335] device hsr_slave_0 entered promiscuous mode [ 203.468665][ T7335] device hsr_slave_1 entered promiscuous mode [ 203.508235][ T7335] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.515981][ T7335] Cannot create hsr debugfs directory [ 203.523027][ T7373] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.530790][ T7373] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.557059][ T7373] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.576796][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.585882][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.604134][ T6800] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.612033][ T7005] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 203.650356][ T7005] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 203.773159][ T7373] device hsr_slave_0 entered promiscuous mode [ 203.818489][ T7373] device hsr_slave_1 entered promiscuous mode [ 203.859114][ T7373] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.866739][ T7373] Cannot create hsr debugfs directory [ 203.923375][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.933660][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.943577][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.951047][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.959819][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.969262][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.977666][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.984912][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.997183][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.028287][ T7055] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 204.096946][ T7055] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 204.148155][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.156955][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.167235][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.181125][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.192166][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.212481][ T7055] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 204.290381][ T7055] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 204.404688][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.415309][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.425595][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.434604][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.471664][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.496775][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.516157][ T6800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.655843][ T6800] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.682332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.692596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.738968][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.752742][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.799070][ T7373] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 204.874772][ T7373] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 204.911360][ T7373] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 204.974704][ T7373] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 205.126117][ T6800] device veth0_vlan entered promiscuous mode [ 205.146914][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.156361][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.169393][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.177230][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.188921][ T7335] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 205.264877][ T7335] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 205.342125][ T6924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.363560][ T6800] device veth1_vlan entered promiscuous mode [ 205.380323][ T7335] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 205.411780][ T7335] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 205.521396][ T6924] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.529916][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.549513][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.557520][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.567187][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.599088][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.607791][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.627583][ T2576] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.634786][ T2576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.643255][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.652302][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.661943][ T2576] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.669234][ T2576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.678705][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.700906][ T6800] device veth0_macvtap entered promiscuous mode [ 205.716858][ T7005] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.736567][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.746594][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.755869][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.784580][ T6800] device veth1_macvtap entered promiscuous mode [ 205.807574][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.823775][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.841735][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.852172][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.861666][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.910295][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.921014][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.930883][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.941162][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.951314][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.970461][ T6800] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.982859][ T7005] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.994546][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.006638][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.022943][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.032051][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.041075][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.050400][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.062830][ T6924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.080659][ T7055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.112813][ T6800] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.136276][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.150447][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.161754][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.172773][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.182482][ T2872] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.189654][ T2872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.197815][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.207724][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.216591][ T2872] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.223722][ T2872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.232293][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.246259][ T6800] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.261161][ T6800] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.274086][ T6800] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.286201][ T6800] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.328796][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.337482][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.351184][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.405013][ T7055] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.417402][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.433891][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.442281][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.456812][ T6924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.510529][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.520281][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.531631][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.540826][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.550923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.584182][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.593033][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.601979][ T7993] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.609121][ T7993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.617343][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.626145][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.635291][ T7993] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.642536][ T7993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.650573][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.659109][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.667999][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.782628][ T7373] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.806656][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.817773][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.844536][ T7005] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.867709][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.885310][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.901305][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.912806][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.922725][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.931489][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.940498][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.949300][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.958561][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.967532][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.993822][ T7373] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.035070][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.044216][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.054633][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.063637][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.072004][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.080022][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.089069][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.097484][ T7993] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.104896][ T7993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.113130][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.121930][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.131082][ T7993] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.138219][ T7993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.146171][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.169895][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.194468][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.204017][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.251273][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.260206][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.270049][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.280871][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.290154][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.300006][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.309359][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.316937][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.326229][ T6924] device veth0_vlan entered promiscuous mode [ 207.343883][ T7335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.360214][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.369081][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.376929][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.385364][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.395082][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.407025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.419280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.432244][ T7373] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.446591][ T7373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.470147][ T7005] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.484744][ T6924] device veth1_vlan entered promiscuous mode [ 207.495240][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.505203][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.515351][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.533781][ T7055] 8021q: adding VLAN 0 to HW filter on device batadv0 07:39:15 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @dev={0xa}}], 0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r2}, 0x8) [ 207.616029][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.632154][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.641129][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.649607][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.657797][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.669398][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.683584][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.693014][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.704260][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.720849][ T7335] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.759680][ T6924] device veth0_macvtap entered promiscuous mode [ 207.790356][ T7373] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.798203][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.826872][ T7005] device veth0_vlan entered promiscuous mode [ 207.859161][ T6924] device veth1_macvtap entered promiscuous mode [ 207.878222][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.887093][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.896771][ T7133] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.904139][ T7133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.913558][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.923000][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.932382][ T7133] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.939511][ T7133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.947075][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.956361][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.965805][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.974578][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.005361][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.014262][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.022868][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.031545][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.042453][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.051202][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.060597][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.069790][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.079606][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.088937][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.100509][ T7005] device veth1_vlan entered promiscuous mode [ 208.127230][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.139918][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.150481][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.159960][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.169736][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.181645][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.194883][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.216549][ T6924] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.231548][ T7055] device veth0_vlan entered promiscuous mode [ 208.245011][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.254142][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.262773][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.271912][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.282069][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.291300][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.310869][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.325240][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.339616][ T6924] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.351396][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.365620][ T6924] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.377388][ T6924] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.391834][ T6924] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.402902][ T6924] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.417977][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 07:39:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) fstatfs(0xffffffffffffffff, 0x0) [ 208.426438][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.436040][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.540934][ T7055] device veth1_vlan entered promiscuous mode [ 208.558027][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.566046][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 07:39:16 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 208.588615][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.604050][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.621068][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.658300][ T7005] device veth0_macvtap entered promiscuous mode [ 208.696712][ T8155] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 208.749903][ T7005] device veth1_macvtap entered promiscuous mode [ 208.757493][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.771716][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.787222][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.801959][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.814948][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.838134][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.846619][ T2576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 07:39:16 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000040)=@assoc_value={r2}, 0x8) [ 208.872967][ T7335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.896900][ T7055] device veth0_macvtap entered promiscuous mode [ 208.955365][ T7373] device veth0_vlan entered promiscuous mode [ 208.970751][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.978765][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.986919][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 07:39:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) keyctl$setperm(0x5, 0x0, 0x0) [ 209.039110][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.066892][ T7055] device veth1_macvtap entered promiscuous mode [ 209.125045][ C0] hrtimer: interrupt took 58582 ns 07:39:16 executing program 1: semop(0x0, &(0x7f0000000100)=[{0x1, 0x3}, {0x2}, {0x1, 0x6}], 0x3) [ 209.156995][ T7005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.180302][ T7005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.212060][ T7005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.248199][ T7005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:39:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r2 = dup2(r0, r1) clone(0x8180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f8, 0x250, 0x150, 0x150, 0x0, 0x0, 0x328, 0x238, 0x238, 0x328, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@private1, [], @ipv4=@loopback}, {@ipv6=@ipv4={[], [], @remote}, [], @ipv4=@remote}, {@ipv6=@loopback, [], @ipv4=@loopback}, {@ipv6=@dev, [], @ipv6=@dev}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) [ 209.294988][ T7005] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.319330][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.332918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.355071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 07:39:16 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r1, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {}, [], {}, [{0x8, 0x0, r2}], {0x10, 0x2}}, 0x2c, 0x0) chdir(&(0x7f0000000100)='./file0\x00') [ 209.399421][ T7373] device veth1_vlan entered promiscuous mode [ 209.417472][ T8185] xt_policy: neither incoming nor outgoing policy selected [ 209.429467][ T7005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.452311][ T7005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.471230][ T7005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.507684][ T7005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.572631][ T7005] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.634901][ T7055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.659671][ T7055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.676238][ T7055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.696343][ T7055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.707340][ T7055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.726119][ T7055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.749681][ T7055] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.763159][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.774455][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.785100][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.794361][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.821601][ T7005] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.840651][ T7005] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.855704][ T7005] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.866752][ T7005] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.885891][ T7055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.898364][ T7055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.910883][ T7055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.921986][ T7055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.932521][ T7055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.943392][ T7055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.955379][ T7055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.025108][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.034354][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.043640][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.052587][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.061844][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.070905][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.083460][ T7373] device veth0_macvtap entered promiscuous mode [ 210.105557][ T7335] device veth0_vlan entered promiscuous mode [ 210.152528][ T7055] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.161609][ T7055] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.171069][ T7055] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.180767][ T7055] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.194144][ T7373] device veth1_macvtap entered promiscuous mode [ 210.204080][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.213568][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.222399][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.328689][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.337609][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.356488][ T8199] new mount options do not match the existing superblock, will be ignored 07:39:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) timer_create(0x3, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) fallocate(r0, 0x11, 0x2400, 0x100007e00) [ 210.395371][ T8199] new mount options do not match the existing superblock, will be ignored [ 210.421192][ T7335] device veth1_vlan entered promiscuous mode [ 210.458551][ T7373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.473608][ T7373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.498929][ T7373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.511436][ T7373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.525156][ T7373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.542545][ T7373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.554175][ T7373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.579677][ T7373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.602528][ T7373] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.771409][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.821816][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.914426][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.090867][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.103306][ T7373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.120066][ T7373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.131670][ T7373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.142283][ T7373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.152439][ T7373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.163137][ T7373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.173734][ T7373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.184261][ T7373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.195782][ T7373] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.253902][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.266357][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.335512][ T7373] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.362699][ T7373] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.403642][ T7373] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.434216][ T7373] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 07:39:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x3000000}, 0x0) [ 211.492459][ T8211] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 211.511390][ T8211] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 211.525561][ T8211] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. [ 211.578330][ T7335] device veth0_macvtap entered promiscuous mode [ 211.684447][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.713946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.766277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.796619][ T7335] device veth1_macvtap entered promiscuous mode [ 212.006069][ T7335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.027167][ T7335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.038859][ T7335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.049739][ T7335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.059935][ T7335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.073141][ T7335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.083378][ T7335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.094950][ T7335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.106389][ T7335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.117650][ T7335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.130117][ T7335] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.146533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.155564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.175222][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.192967][ T7335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.207832][ T7335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.223931][ T7335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.253946][ T7335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.274015][ T7335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.285868][ T7335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.296521][ T7335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.307572][ T7335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.318224][ T7335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.329670][ T7335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.341957][ T7335] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.373077][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.382591][ T2872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.396147][ T7335] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.406131][ T7335] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.416217][ T7335] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.425340][ T7335] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 07:39:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b98ddc3c61ccc99a30a7d3b4731ab23a2233cfd3f66ac152", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000200)="fd9fd6cd418458678d781515fc98085572d95d9042d6b8b2297e84ec0b17fb5a8cafcac96b6a290809dd5fc40814482d", 0x30, 0x0, 0x0, 0x0) 07:39:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x6c042}, 0x18) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x30c0c1b, &(0x7f0000000640)) 07:39:20 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 07:39:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r0, &(0x7f0000002240)=[{&(0x7f0000000100)="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", 0xd62}, {&(0x7f0000001100)="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", 0x65c}], 0x2) gettid() 07:39:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockopt$packet_int(r1, 0x107, 0x15, 0x0, &(0x7f0000000040)) 07:39:20 executing program 5: r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:39:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendto$packet(r1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) [ 212.802133][ T29] audit: type=1800 audit(1595230760.264:2): pid=8247 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15773 res=0 07:39:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) keyctl$setperm(0x5, 0x0, 0x0) 07:39:20 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x1c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 212.903538][ T29] audit: type=1800 audit(1595230760.344:3): pid=8247 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15773 res=0 07:39:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 07:39:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) timer_create(0x3, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 07:39:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}, 0x0) 07:39:20 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r5, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {}, [], {0x4, 0x1}, [], {0x10, 0x1}}, 0x24, 0x0) chdir(&(0x7f0000000100)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) 07:39:20 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@ethernet={0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000780)=[{0x10}], 0x10}, 0x0) 07:39:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="800000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb2e0000000000005000128009000100766c616e000000004000028006000100000000000c0002000e0000000e000000280003800c00010007000000060000000c000100f7ffffff255300400c00010006000000058b000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 07:39:20 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000000c0)={0x9000000, 0x0, "59d0ffeaa64f1c4f364cf807b7fec84aa937b50b74a09c0ad2ae67dad5bcb80b"}) 07:39:20 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x2) 07:39:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x5c, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0xb, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x5c}}, 0x0) 07:39:21 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) read(r1, &(0x7f0000000000)=""/49, 0x31) 07:39:21 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@private0, 0x0, 0x6c}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) socket$unix(0x1, 0x1, 0x0) 07:39:21 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="780100000000000002"], 0x178) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7) 07:39:21 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000740)='3', 0x1}], 0x1, 0x100000001) 07:39:21 executing program 5: mlockall(0x5) keyctl$unlink(0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 07:39:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r0, &(0x7f0000002240)=[{&(0x7f0000000100)="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", 0xd62}, {&(0x7f0000001100)="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", 0x65b}], 0x2) 07:39:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}, 0x1, 0x3000000}, 0x0) 07:39:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000001980)) 07:39:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB="bc040000010501"], 0x4bc}}, 0x0) 07:39:21 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}) 07:39:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) 07:39:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="800000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb2e0000000000005000128009000100766c616e000000004000028006000100000000000c0002000e0000000e000000280003800c00010007000000060000000c000100f7ffffff255300400c00010006000000058b000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) socket(0x11, 0x800000003, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x82000, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000380)={0x2, 0x7, 0x5, 0x2, 0x10, "e157eb79e559e57a0c38b1ac33bcbbe14b75b6"}) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) [ 214.060654][ T8336] netlink: 1192 bytes leftover after parsing attributes in process `syz-executor.3'. 07:39:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) fstatfs(0xffffffffffffffff, 0x0) 07:39:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x40042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000001580)=ANY=[], 0x119) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000000)=0x7, 0x4) syz_open_dev$vcsa(0x0, 0x3, 0x301002) socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f0000000180)) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) sendfile(r3, r2, 0x0, 0xa198) 07:39:21 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="780100000000000002"], 0x178) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 214.156516][ T8342] team0: Device vlan2 is already an upper device of the team interface 07:39:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r2 = dup2(r0, r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f8, 0x250, 0x150, 0x150, 0x0, 0x0, 0x328, 0x238, 0x238, 0x328, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@private1, [], @ipv4=@loopback}, {@ipv6=@ipv4={[], [], @remote}, [], @ipv4=@remote}, {@ipv6=@loopback, [], @ipv4=@loopback}, {@ipv6=@dev, [], @ipv6=@dev}], 0x6}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) 07:39:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat2(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) 07:39:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0xfffffffc}, {0x16}]}) [ 214.415061][ T29] audit: type=1804 audit(1595230761.875:4): pid=8354 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir277879881/syzkaller.lcPv5L/6/file0" dev="sda1" ino=15788 res=1 [ 214.463657][ T8363] Cannot find add_set index 0 as target [ 214.551623][ T29] audit: type=1804 audit(1595230761.905:5): pid=8354 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir277879881/syzkaller.lcPv5L/6/file0" dev="sda1" ino=15788 res=1 [ 214.938497][ T29] audit: type=1326 audit(1595230762.395:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8367 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 215.092550][ T29] audit: type=1804 audit(1595230762.555:7): pid=8360 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir277879881/syzkaller.lcPv5L/6/file0" dev="sda1" ino=15788 res=1 [ 215.146730][ T29] audit: type=1804 audit(1595230762.555:8): pid=8360 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir277879881/syzkaller.lcPv5L/6/file0" dev="sda1" ino=15788 res=1 [ 215.149603][ T8351] team0: Device vlan2 is already an upper device of the team interface 07:39:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b98ddc3c61ccc99a30a7d3b4731ab23a2233cfd3f66ac152", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000200)="fd9fd6cd418458678d781515fc98085572d95d9042d6b8b2297e84ec0b17fb5a8cafcac96b6a290809dd5fc4081448", 0x2f, 0x0, 0x0, 0x0) 07:39:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 215.193318][ T29] audit: type=1804 audit(1595230762.645:9): pid=8379 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir277879881/syzkaller.lcPv5L/6/file0" dev="sda1" ino=15788 res=1 [ 215.218376][ T29] audit: type=1804 audit(1595230762.655:10): pid=8360 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir277879881/syzkaller.lcPv5L/6/file0" dev="sda1" ino=15788 res=1 07:39:22 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @dev={0xa}}], 0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x83, &(0x7f0000000040)=@assoc_value={r2}, 0x8) [ 215.286386][ T8354] syz-executor.3 (8354) used greatest stack depth: 23360 bytes left 07:39:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b98ddc3c61ccc99a30a7d3b4731ab23a2233cfd3f66ac152", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000200)="fd9fd6cd418458678d781515fc98085572d95d9042d6b8b2297e84ec0b17fb5a8cafcac96b6a290809dd5fc40814482d88", 0x31, 0x0, 0x0, 0x0) 07:39:22 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000140)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r1, 0x0) [ 215.335588][ T29] audit: type=1326 audit(1595230762.795:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8367 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 07:39:23 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x1) 07:39:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x3, 0x70, 0x1, 0x4, 0x1, 0x80, 0x0, 0x8000, 0x100, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4e1e, 0x0, @perf_config_ext={0xa0000, 0xfffffffffffffff9}, 0x120, 0x10001, 0x1, 0x3, 0x4, 0x0, 0x2cd2}) timer_create(0x3, &(0x7f0000000500)={0x0, 0x2d, 0x0, @thr={&(0x7f00000003c0)="2c1f193994034a304688976add8f2bb7f006a86011730ed2c8ea88303a06f67d1af34c616c89a0e3f75c25ce33a5f5314ff7c3f18c8aec402c7bdfb4e0d1091bff2a83a4831d950d2da50db2b0665dcd69a11d18d4f5bd499f8918dd8298436323636b3651fba059d3a4cfcdeed24c5ff400ad6c6a3ab49019098537e99d180d4325e13d9382e3ab910362161ec954e69cf4e809832449b7a5ca55c3b3f364284437770514505c4782c8f1ff5a8a6bcdc3c3c5a1c34001d9559153756fe8166ad6a4fcd8952f712c927a53cfebaa92d54158af9a1a2b23d2ce735feafbb438d8fbd0260723d48792fc2a0c595cd2235b2b", &(0x7f00000005c0)="10a2b255d806452b2ca1aab7c8755ca78210491ea08eb9bfabb5715e77de9dd67d28e9c8c8f21a8e4ed641c531d59628310169590861c3f3458647e6180532ea7fd2cabd9eacf91eb8913c89a976c2f97e7e9011df14c392c351494859e8751a3661948dbb2e674ea7f74eed422f879d2b1571918a010935389315901ada70cd4286804c4398acc480fe55e557dc3e470b130daf61c1c1344f501382e2a168fbd6c7794ed4a7b17322605d0549fed53a61fdc718d63d9ecdf25fcc7d784fa7ce7592c885e38f13328638bc98c8f235a972a3e7e22c26389d139aa16fcb19e1c4d178c06d"}}, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000100)) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) fallocate(r2, 0x11, 0x2400, 0x100007e00) 07:39:23 executing program 5: unshare(0x6000400) accept(0xffffffffffffffff, 0x0, 0x0) 07:39:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x5c, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}]}]}]}, 0x5c}}, 0x0) 07:39:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000180)) 07:39:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0}, 0x23) 07:39:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x117, 0x4}], 0x10}, 0x0) 07:39:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100d00}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0}, 0x23) 07:39:23 executing program 0: r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000), 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) 07:39:23 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 07:39:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 07:39:23 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 07:39:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xcc}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)={0x14, 0x1, 0x3, 0x101}, 0x14}}, 0x0) 07:39:23 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r1, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {}, [], {0x4, 0x7}, [{}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 07:39:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 07:39:23 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 07:39:23 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000000c0)={0x98f901, 0x0, "59d0ffeaa64f1c4f364cf807b7fec84aa937b50b74a09c0ad2ae67dad5bcb80b"}) 07:39:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x10) 07:39:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000009000000240004"], 0x38}}, 0x0) 07:39:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10}, {0x10, 0x117, 0x4}], 0x20}, 0x0) 07:39:23 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r5, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {}, [{0x2, 0x0, r5}], {0x4, 0x1}, [], {0x10, 0x1}}, 0x2c, 0x0) chdir(&(0x7f0000000100)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) 07:39:23 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x1003, 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 216.412226][ T8449] ceph: No source 07:39:24 executing program 2: 07:39:24 executing program 1: [ 216.536536][ T8460] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 07:39:24 executing program 0: 07:39:24 executing program 3: 07:39:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 216.638040][ T8467] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 07:39:24 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) read(r1, &(0x7f0000000000)=""/49, 0x31) 07:39:24 executing program 1: 07:39:24 executing program 5: 07:39:24 executing program 0: 07:39:24 executing program 3: 07:39:24 executing program 1: 07:39:24 executing program 0: 07:39:24 executing program 5: 07:39:24 executing program 3: 07:39:24 executing program 4: 07:39:24 executing program 0: 07:39:24 executing program 1: 07:39:25 executing program 2: 07:39:25 executing program 5: 07:39:25 executing program 4: 07:39:25 executing program 3: 07:39:25 executing program 1: 07:39:25 executing program 0: 07:39:25 executing program 3: 07:39:25 executing program 5: 07:39:25 executing program 0: 07:39:25 executing program 1: 07:39:25 executing program 4: 07:39:25 executing program 2: 07:39:25 executing program 5: 07:39:25 executing program 3: 07:39:25 executing program 4: 07:39:25 executing program 0: 07:39:25 executing program 1: 07:39:25 executing program 2: 07:39:25 executing program 4: 07:39:25 executing program 5: 07:39:25 executing program 3: 07:39:25 executing program 1: 07:39:25 executing program 0: 07:39:25 executing program 2: 07:39:25 executing program 5: 07:39:25 executing program 4: 07:39:25 executing program 2: 07:39:25 executing program 0: 07:39:25 executing program 1: 07:39:25 executing program 3: 07:39:25 executing program 5: 07:39:25 executing program 1: 07:39:25 executing program 4: 07:39:25 executing program 3: 07:39:25 executing program 0: 07:39:25 executing program 2: 07:39:25 executing program 5: 07:39:25 executing program 4: 07:39:25 executing program 1: 07:39:25 executing program 3: 07:39:25 executing program 0: 07:39:25 executing program 2: 07:39:26 executing program 5: 07:39:26 executing program 1: 07:39:26 executing program 4: 07:39:26 executing program 3: 07:39:26 executing program 0: 07:39:26 executing program 2: 07:39:26 executing program 5: 07:39:26 executing program 1: 07:39:26 executing program 4: 07:39:26 executing program 3: 07:39:26 executing program 0: 07:39:26 executing program 1: 07:39:26 executing program 2: 07:39:26 executing program 5: 07:39:26 executing program 4: 07:39:26 executing program 3: 07:39:26 executing program 0: 07:39:26 executing program 5: 07:39:26 executing program 1: 07:39:26 executing program 2: 07:39:26 executing program 4: 07:39:26 executing program 3: 07:39:26 executing program 0: 07:39:26 executing program 5: 07:39:26 executing program 1: 07:39:26 executing program 2: 07:39:26 executing program 4: 07:39:26 executing program 3: 07:39:26 executing program 5: 07:39:26 executing program 2: 07:39:26 executing program 0: 07:39:26 executing program 1: 07:39:26 executing program 4: 07:39:26 executing program 3: 07:39:26 executing program 2: 07:39:26 executing program 5: 07:39:26 executing program 1: 07:39:26 executing program 0: 07:39:26 executing program 5: 07:39:26 executing program 4: 07:39:26 executing program 2: 07:39:26 executing program 3: 07:39:27 executing program 5: 07:39:27 executing program 4: 07:39:27 executing program 1: 07:39:27 executing program 2: 07:39:27 executing program 0: 07:39:27 executing program 3: 07:39:27 executing program 5: 07:39:27 executing program 0: 07:39:27 executing program 3: 07:39:27 executing program 2: 07:39:27 executing program 4: 07:39:27 executing program 1: 07:39:27 executing program 5: 07:39:27 executing program 2: 07:39:27 executing program 0: 07:39:27 executing program 3: 07:39:27 executing program 4: 07:39:27 executing program 1: 07:39:27 executing program 5: 07:39:27 executing program 2: 07:39:27 executing program 0: 07:39:27 executing program 4: 07:39:27 executing program 3: 07:39:27 executing program 2: 07:39:27 executing program 1: 07:39:27 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 07:39:27 executing program 0: 07:39:27 executing program 3: 07:39:27 executing program 4: 07:39:27 executing program 2: 07:39:27 executing program 1: 07:39:27 executing program 5: 07:39:27 executing program 4: 07:39:27 executing program 0: 07:39:27 executing program 3: 07:39:27 executing program 4: 07:39:27 executing program 2: 07:39:27 executing program 5: 07:39:27 executing program 0: 07:39:27 executing program 1: 07:39:27 executing program 3: 07:39:28 executing program 4: 07:39:28 executing program 2: 07:39:28 executing program 5: 07:39:28 executing program 0: 07:39:28 executing program 1: 07:39:28 executing program 3: 07:39:28 executing program 4: 07:39:28 executing program 2: 07:39:28 executing program 1: 07:39:28 executing program 5: 07:39:28 executing program 0: 07:39:28 executing program 3: 07:39:28 executing program 4: 07:39:28 executing program 2: 07:39:28 executing program 3: 07:39:28 executing program 5: 07:39:28 executing program 0: 07:39:28 executing program 4: 07:39:28 executing program 1: 07:39:28 executing program 2: 07:39:28 executing program 1: 07:39:28 executing program 0: 07:39:28 executing program 4: 07:39:28 executing program 5: 07:39:28 executing program 2: 07:39:28 executing program 3: 07:39:28 executing program 4: 07:39:28 executing program 2: 07:39:28 executing program 5: 07:39:28 executing program 1: 07:39:28 executing program 0: 07:39:28 executing program 2: 07:39:28 executing program 0: 07:39:28 executing program 3: 07:39:28 executing program 4: 07:39:28 executing program 1: 07:39:28 executing program 5: 07:39:28 executing program 2: 07:39:28 executing program 0: 07:39:28 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)={[], [{@smackfshat={'smackfshat'}}]}) 07:39:28 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 07:39:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) accept(r2, 0x0, 0x0) 07:39:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x76, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 07:39:29 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x200000b, 0x12, r2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x8, 0xc5c, 0x200, 0x3, 0x0, 0xad}}) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f00000001c0)={0x0, 0xe00, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="c730000000000000000008000000180004801300010062726f6164636173742d6c696e6b0000"], 0x2c}, 0x1, 0xf618000000000000}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, 0x0, 0x8000) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0x2b7d) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x100000, r6, 0x9}) 07:39:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000040)=0x7fff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 221.611962][ T8686] tmpfs: Unknown parameter 'smackfshat' 07:39:29 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc050565d, &(0x7f0000000440)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3678bf46"}}) 07:39:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000000d80)={0x284, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x231, 0x0, 0x0, 0x1, [@generic="807e209847e72436366350ea3d5daa125e467c067466f15a07f339e3728ed56e51d76e25eb799688cd071ea342bea9ca167e5eac96246a947231ad2af283e563f0b501cf833207a3b9d9fd25429b248e2cfb8dd1d7a64c8bd598c50a571a6045243d10a5ff3d398df99985b3918898ebe133a596d9a56954cf3ff15c9a8b50147523e29fa2086f1033c08e0df95c59a7d6ba299cd46f2d577007cdc7ae38cb7ef932f78cb3f2d592fd81c152e87493751523c05a586003fc5abf55e4598c7d3a80950eec817ce1674287776b173d6bf519d6cdacb446695f", @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="c85587b1b19f6a8a702980756f8d99d27f197ce17e801939a22f9cd1809a9a", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x24, 0x0, 0x0, 0x1, [@typed={0x1e, 0x0, 0x0, 0x0, @binary="0a4d9470afd5307fc4183cacc03992c7ea861ca374c89da5668c"}]}]}, 0x284}], 0x1}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 221.693241][ T8686] tmpfs: Unknown parameter 'smackfshat' 07:39:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x68000007, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 07:39:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0505611, &(0x7f0000000440)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3678bf46"}}) [ 221.784651][ T29] audit: type=1804 audit(1595230769.245:12): pid=8703 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir365871496/syzkaller.Vx5XTA/43/bus" dev="sda1" ino=15757 res=1 07:39:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x400, 0x5) r2 = getpid() setpriority(0x2, r2, 0x0) 07:39:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 221.915269][ T29] audit: type=1804 audit(1595230769.295:13): pid=8700 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir365871496/syzkaller.Vx5XTA/43/bus" dev="sda1" ino=15757 res=1 07:39:29 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x90020, 0x0) 07:39:29 executing program 2: r0 = syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000300)={0x4, @vbi}) [ 222.066003][ T8706] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 222.085973][ T29] audit: type=1804 audit(1595230769.445:14): pid=8703 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir365871496/syzkaller.Vx5XTA/43/bus" dev="sda1" ino=15757 res=1 07:39:29 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x7}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xa, 0xfffffff9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:39:29 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="c4f3f7"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:39:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d8, 0x98, 0x98, 0x98, 0x98, 0x1e0, 0x340, 0x340, 0x340, 0x340, 0x340, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x5}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @private}}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) [ 222.197967][ T29] audit: type=1804 audit(1595230769.475:15): pid=8703 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir365871496/syzkaller.Vx5XTA/43/bus" dev="sda1" ino=15757 res=1 [ 222.306941][ T29] audit: type=1804 audit(1595230769.485:16): pid=8703 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir365871496/syzkaller.Vx5XTA/43/bus" dev="sda1" ino=15757 res=1 07:39:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0505609, &(0x7f0000000440)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3678bf46"}}) 07:39:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0505609, &(0x7f0000000440)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3678bf46"}}) 07:39:29 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x9, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) clone(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000380)="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") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pread64(r0, &(0x7f00000000c0)=""/97, 0xca800, 0x0) 07:39:29 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x1e, 0x0, 0x0, 0x0}, 0x20) [ 222.381567][ T29] audit: type=1804 audit(1595230769.515:17): pid=8700 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir365871496/syzkaller.Vx5XTA/43/bus" dev="sda1" ino=15757 res=1 07:39:29 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xa, 0xfffffff9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:39:30 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201fe0109003c0800040042ef420000010109021b01017600230009040000010209bd000705"], 0x0) 07:39:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0505609, &(0x7f0000000440)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3678bf46"}}) 07:39:30 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200002ddb11274e03f2bc0105000600200000000a000000000000000005dde400e6060000001fe531020000000300000000000002000100f5000000000000020000000005000500000000000a0000000000000000000000000000000017"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) 07:39:30 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 222.534874][ T8749] kvm: pic: level sensitive irq not supported [ 222.745309][ T8783] ================================================================== [ 222.759788][ T8783] BUG: KASAN: slab-out-of-bounds in xfrm6_tunnel_alloc_spi+0x779/0x8a0 [ 222.768040][ T8783] Read of size 4 at addr ffff88808f2e9c00 by task syz-executor.3/8783 [ 222.776659][ T8783] CPU: 0 PID: 8783 Comm: syz-executor.3 Not tainted 5.8.0-rc5-next-20200716-syzkaller #0 [ 222.786559][ T8783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.796799][ T8783] Call Trace: [ 222.800100][ T8783] dump_stack+0x18f/0x20d [ 222.804447][ T8783] ? xfrm6_tunnel_alloc_spi+0x779/0x8a0 [ 222.810874][ T8783] ? xfrm6_tunnel_alloc_spi+0x779/0x8a0 [ 222.816442][ T8783] print_address_description.constprop.0.cold+0xae/0x497 [ 222.823479][ T8783] ? xfrm6_tunnel_alloc_spi+0x1e2/0x8a0 [ 222.829042][ T8783] ? lockdep_hardirqs_off+0x66/0xa0 [ 222.834255][ T8783] ? vprintk_func+0x97/0x1a6 [ 222.838945][ T8783] ? xfrm6_tunnel_alloc_spi+0x779/0x8a0 [ 222.844509][ T8783] ? xfrm6_tunnel_alloc_spi+0x779/0x8a0 [ 222.850431][ T8783] kasan_report.cold+0x1f/0x37 [ 222.855388][ T8783] ? xfrm6_tunnel_alloc_spi+0x779/0x8a0 [ 222.861907][ T8783] xfrm6_tunnel_alloc_spi+0x779/0x8a0 [ 222.867298][ T8783] ipcomp6_init_state+0x2af/0x700 [ 222.872343][ T8783] __xfrm_init_state+0x9a6/0x14b0 [ 222.877391][ T8783] xfrm_init_state+0x1a/0x70 [ 222.882020][ T8783] pfkey_add+0x1a10/0x2b70 [ 222.886554][ T8783] ? pfkey_get+0x700/0x700 [ 222.890982][ T8783] ? kfree_skbmem+0xef/0x1b0 [ 222.895693][ T8783] ? kfree_skb+0x7d/0x100 [ 222.900037][ T8783] ? pfkey_broadcast+0x3e1/0x630 [ 222.904991][ T8783] ? pfkey_get+0x700/0x700 [ 222.910378][ T8783] pfkey_process+0x66d/0x7a0 [ 222.914993][ T8783] ? pfkey_broadcast+0x630/0x630 [ 222.919949][ T8783] ? __mutex_lock+0x626/0x10d0 [ 222.924743][ T8783] ? _copy_from_iter_full+0x247/0x890 [ 222.930134][ T8783] ? __phys_addr+0x9a/0x110 [ 222.934648][ T8783] ? __phys_addr_symbol+0x2c/0x70 [ 222.940210][ T8783] ? __check_object_size+0x171/0x3e4 [ 222.945517][ T8783] pfkey_sendmsg+0x42d/0x800 [ 222.950216][ T8783] ? pfkey_send_new_mapping+0x11b0/0x11b0 [ 222.955976][ T8783] sock_sendmsg+0xcf/0x120 [ 222.960409][ T8783] ____sys_sendmsg+0x331/0x810 [ 222.965190][ T8783] ? kernel_sendmsg+0x50/0x50 [ 222.969988][ T8783] ? do_recvmmsg+0x6d0/0x6d0 [ 222.974601][ T8783] ? __lock_acquire+0x16e3/0x56e0 [ 222.979830][ T8783] ___sys_sendmsg+0xf3/0x170 [ 222.984536][ T8783] ? sendmsg_copy_msghdr+0x160/0x160 [ 222.989832][ T8783] ? __fget_files+0x272/0x400 [ 222.994534][ T8783] ? lock_acquire+0x1f1/0xad0 [ 222.999224][ T8783] ? __might_fault+0xef/0x1d0 [ 223.004269][ T8783] ? find_held_lock+0x2d/0x110 [ 223.009046][ T8783] ? __might_fault+0x11f/0x1d0 [ 223.014003][ T8783] ? lock_downgrade+0x820/0x820 [ 223.018963][ T8783] ? lock_is_held_type+0xb0/0xe0 [ 223.024045][ T8783] __sys_sendmmsg+0x195/0x480 [ 223.028748][ T8783] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 223.033794][ T8783] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 223.040067][ T8783] ? _copy_to_user+0x126/0x160 [ 223.044850][ T8783] ? put_timespec64+0xcb/0x120 [ 223.049716][ T8783] ? ns_to_timespec64+0xc0/0xc0 [ 223.054932][ T8783] ? __x64_sys_futex+0x382/0x4e0 [ 223.059907][ T8783] ? __x64_sys_clock_gettime+0x165/0x240 [ 223.065554][ T8783] ? lock_is_held_type+0xb0/0xe0 [ 223.070517][ T8783] __x64_sys_sendmmsg+0x99/0x100 [ 223.075519][ T8783] ? lockdep_hardirqs_on+0x6a/0xe0 [ 223.080647][ T8783] do_syscall_64+0x60/0xe0 [ 223.085178][ T8783] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 223.091257][ T8783] RIP: 0033:0x45c1d9 [ 223.095154][ T8783] Code: Bad RIP value. [ 223.100097][ T8783] RSP: 002b:00007f9d70119c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 223.108615][ T8783] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 223.116603][ T8783] RDX: 0400000000000282 RSI: 0000000020000180 RDI: 0000000000000003 [ 223.124850][ T8783] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 223.132861][ T8783] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 223.140941][ T8783] R13: 00007ffe19cb09cf R14: 00007f9d7011a9c0 R15: 000000000078bf0c [ 223.148950][ T8783] Allocated by task 6800: [ 223.153299][ T8783] kasan_save_stack+0x1b/0x40 [ 223.157992][ T8783] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 223.163646][ T8783] __kmalloc_track_caller+0x1a6/0x310 [ 223.169033][ T8783] kmemdup+0x23/0x50 [ 223.172959][ T8783] neigh_sysctl_register+0x9a/0x680 [ 223.178173][ T8783] devinet_sysctl_register+0xb1/0x230 [ 223.183642][ T8783] inetdev_init+0x225/0x4f0 [ 223.188269][ T8783] inetdev_event+0x9b8/0x14fd [ 223.192974][ T8783] notifier_call_chain+0xb5/0x200 [ 223.198022][ T8783] call_netdevice_notifiers_info+0xb5/0x130 [ 223.203934][ T8783] register_netdevice+0x100f/0x1540 [ 223.209146][ T8783] ipcaif_newlink+0x4c/0x260 [ 223.213757][ T8783] __rtnl_newlink+0x1090/0x1730 [ 223.218619][ T8783] rtnl_newlink+0x64/0xa0 [ 223.222961][ T8783] rtnetlink_rcv_msg+0x44e/0xad0 [ 223.227906][ T8783] netlink_rcv_skb+0x15a/0x430 [ 223.232682][ T8783] netlink_unicast+0x533/0x7d0 [ 223.237554][ T8783] netlink_sendmsg+0x856/0xd90 [ 223.242329][ T8783] sock_sendmsg+0xcf/0x120 [ 223.246754][ T8783] __sys_sendto+0x21c/0x320 [ 223.251270][ T8783] __x64_sys_sendto+0xdd/0x1b0 [ 223.256048][ T8783] do_syscall_64+0x60/0xe0 [ 223.260482][ T8783] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 223.267459][ T8783] The buggy address belongs to the object at ffff88808f2e9000 [ 223.267459][ T8783] which belongs to the cache kmalloc-2k of size 2048 [ 223.281614][ T8783] The buggy address is located 1024 bytes to the right of [ 223.281614][ T8783] 2048-byte region [ffff88808f2e9000, ffff88808f2e9800) [ 223.295941][ T8783] The buggy address belongs to the page: [ 223.301589][ T8783] page:000000004d71f8ec refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x8f2e9 [ 223.311872][ T8783] flags: 0xfffe0000000200(slab) [ 223.316736][ T8783] raw: 00fffe0000000200 ffffea000276a288 ffffea00023c91c8 ffff8880aa000800 [ 223.325348][ T8783] raw: 0000000000000000 ffff88808f2e9000 0000000100000001 0000000000000000 [ 223.333987][ T8783] page dumped because: kasan: bad access detected [ 223.340411][ T8783] Memory state around the buggy address: [ 223.346141][ T8783] ffff88808f2e9b00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 223.354250][ T8783] ffff88808f2e9b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 223.362352][ T8783] >ffff88808f2e9c00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 223.370420][ T8783] ^ [ 223.374502][ T8783] ffff88808f2e9c80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 223.382777][ T8783] ffff88808f2e9d00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 223.391454][ T8783] ================================================================== [ 223.400909][ T8783] Disabling lock debugging due to kernel taint [ 223.407244][ T8783] Kernel panic - not syncing: panic_on_warn set ... [ 223.413958][ T8783] CPU: 0 PID: 8783 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-next-20200716-syzkaller #0 [ 223.425234][ T8783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.435387][ T8783] Call Trace: [ 223.438683][ T8783] dump_stack+0x18f/0x20d [ 223.443023][ T8783] ? xfrm6_tunnel_alloc_spi+0x770/0x8a0 [ 223.448674][ T8783] panic+0x2e3/0x75c [ 223.452582][ T8783] ? __warn_printk+0xf3/0xf3 [ 223.457274][ T8783] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 223.463445][ T8783] ? trace_hardirqs_on+0x55/0x220 [ 223.468484][ T8783] ? xfrm6_tunnel_alloc_spi+0x779/0x8a0 [ 223.474041][ T8783] ? xfrm6_tunnel_alloc_spi+0x779/0x8a0 [ 223.479611][ T8783] end_report+0x4d/0x53 [ 223.483789][ T8783] kasan_report.cold+0xd/0x37 [ 223.488475][ T8783] ? xfrm6_tunnel_alloc_spi+0x779/0x8a0 [ 223.494030][ T8783] xfrm6_tunnel_alloc_spi+0x779/0x8a0 [ 223.499428][ T8783] ipcomp6_init_state+0x2af/0x700 [ 223.504728][ T8783] __xfrm_init_state+0x9a6/0x14b0 [ 223.509891][ T8783] xfrm_init_state+0x1a/0x70 [ 223.514490][ T8783] pfkey_add+0x1a10/0x2b70 [ 223.518918][ T8783] ? pfkey_get+0x700/0x700 [ 223.523342][ T8783] ? kfree_skbmem+0xef/0x1b0 [ 223.527935][ T8783] ? kfree_skb+0x7d/0x100 [ 223.532353][ T8783] ? pfkey_broadcast+0x3e1/0x630 [ 223.537270][ T8783] ? pfkey_get+0x700/0x700 [ 223.541679][ T8783] pfkey_process+0x66d/0x7a0 [ 223.546250][ T8783] ? pfkey_broadcast+0x630/0x630 [ 223.551188][ T8783] ? __mutex_lock+0x626/0x10d0 [ 223.555951][ T8783] ? _copy_from_iter_full+0x247/0x890 [ 223.561334][ T8783] ? __phys_addr+0x9a/0x110 [ 223.565819][ T8783] ? __phys_addr_symbol+0x2c/0x70 [ 223.570844][ T8783] ? __check_object_size+0x171/0x3e4 [ 223.576134][ T8783] pfkey_sendmsg+0x42d/0x800 [ 223.580803][ T8783] ? pfkey_send_new_mapping+0x11b0/0x11b0 [ 223.586662][ T8783] sock_sendmsg+0xcf/0x120 [ 223.591068][ T8783] ____sys_sendmsg+0x331/0x810 [ 223.595815][ T8783] ? kernel_sendmsg+0x50/0x50 [ 223.600471][ T8783] ? do_recvmmsg+0x6d0/0x6d0 [ 223.605043][ T8783] ? __lock_acquire+0x16e3/0x56e0 [ 223.610063][ T8783] ___sys_sendmsg+0xf3/0x170 [ 223.616042][ T8783] ? sendmsg_copy_msghdr+0x160/0x160 [ 223.621567][ T8783] ? __fget_files+0x272/0x400 [ 223.626326][ T8783] ? lock_acquire+0x1f1/0xad0 [ 223.630985][ T8783] ? __might_fault+0xef/0x1d0 [ 223.635642][ T8783] ? find_held_lock+0x2d/0x110 [ 223.640383][ T8783] ? __might_fault+0x11f/0x1d0 [ 223.645130][ T8783] ? lock_downgrade+0x820/0x820 [ 223.649964][ T8783] ? lock_is_held_type+0xb0/0xe0 [ 223.654884][ T8783] __sys_sendmmsg+0x195/0x480 [ 223.659543][ T8783] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 223.664568][ T8783] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 223.670794][ T8783] ? _copy_to_user+0x126/0x160 [ 223.675624][ T8783] ? put_timespec64+0xcb/0x120 [ 223.680369][ T8783] ? ns_to_timespec64+0xc0/0xc0 [ 223.685200][ T8783] ? __x64_sys_futex+0x382/0x4e0 [ 223.690119][ T8783] ? __x64_sys_clock_gettime+0x165/0x240 [ 223.695729][ T8783] ? lock_is_held_type+0xb0/0xe0 [ 223.700652][ T8783] __x64_sys_sendmmsg+0x99/0x100 [ 223.705569][ T8783] ? lockdep_hardirqs_on+0x6a/0xe0 [ 223.710661][ T8783] do_syscall_64+0x60/0xe0 [ 223.715064][ T8783] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 223.720953][ T8783] RIP: 0033:0x45c1d9 [ 223.724822][ T8783] Code: Bad RIP value. [ 223.728866][ T8783] RSP: 002b:00007f9d70119c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 223.737259][ T8783] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 223.745213][ T8783] RDX: 0400000000000282 RSI: 0000000020000180 RDI: 0000000000000003 [ 223.753556][ T8783] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 223.761518][ T8783] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 223.769473][ T8783] R13: 00007ffe19cb09cf R14: 00007f9d7011a9c0 R15: 000000000078bf0c [ 223.779126][ T8783] Kernel Offset: disabled [ 223.783625][ T8783] Rebooting in 86400 seconds..