[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 76.553652][ T27] audit: type=1800 audit(1584887622.385:25): pid=9329 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 76.573764][ T27] audit: type=1800 audit(1584887622.395:26): pid=9329 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 76.641184][ T27] audit: type=1800 audit(1584887622.395:27): pid=9329 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.181' (ECDSA) to the list of known hosts. 2020/03/22 14:33:53 fuzzer started 2020/03/22 14:33:55 dialing manager at 10.128.0.26:44845 2020/03/22 14:33:55 syscalls: 1380 2020/03/22 14:33:55 code coverage: enabled 2020/03/22 14:33:55 comparison tracing: enabled 2020/03/22 14:33:55 extra coverage: enabled 2020/03/22 14:33:55 setuid sandbox: enabled 2020/03/22 14:33:55 namespace sandbox: enabled 2020/03/22 14:33:55 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/22 14:33:55 fault injection: enabled 2020/03/22 14:33:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/22 14:33:55 net packet injection: enabled 2020/03/22 14:33:55 net device setup: enabled 2020/03/22 14:33:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/22 14:33:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 14:35:50 executing program 0: 14:35:50 executing program 1: syzkaller login: [ 205.028614][ T9497] IPVS: ftp: loaded support on port[0] = 21 [ 205.120865][ T9499] IPVS: ftp: loaded support on port[0] = 21 14:35:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001d40)=[{{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000000)=""/99, 0x63}, {&(0x7f0000000200)=""/199, 0xc7}, {&(0x7f00000000c0)=""/115, 0x73}, {&(0x7f0000000400)=""/191, 0xbf}, {&(0x7f00000004c0)=""/175, 0xaf}], 0x5}}], 0x1, 0x0, 0x0) [ 205.245929][ T9497] chnl_net:caif_netlink_parms(): no params data found [ 205.464547][ T9499] chnl_net:caif_netlink_parms(): no params data found [ 205.479151][ T9497] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.487273][ T9497] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.495899][ T9497] device bridge_slave_0 entered promiscuous mode [ 205.514370][ T9506] IPVS: ftp: loaded support on port[0] = 21 14:35:51 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) accept4(r1, 0x0, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 205.563193][ T9497] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.585421][ T9497] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.594312][ T9497] device bridge_slave_1 entered promiscuous mode [ 205.687490][ T9497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.740220][ T9497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.744496][ T9511] IPVS: ftp: loaded support on port[0] = 21 [ 205.766274][ T9499] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.775382][ T9499] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.783633][ T9499] device bridge_slave_0 entered promiscuous mode [ 205.819694][ T9499] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.827256][ T9499] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.837548][ T9499] device bridge_slave_1 entered promiscuous mode [ 205.860487][ T9497] team0: Port device team_slave_0 added [ 205.897297][ T9497] team0: Port device team_slave_1 added [ 205.910806][ T9499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.959209][ T9499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.986077][ T9497] batman_adv: batadv0: Adding interface: batadv_slave_0 14:35:51 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000207000000000000000000000000020a28c40780080009"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x34, 0x1}, @sack_perm, @sack_perm], 0x3) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x88c, 0x0, 0x4b6ae4f95a5de35b) [ 205.993062][ T9497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.020542][ T9497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.064106][ T9497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.072293][ T9497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.101021][ T9497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.115928][ T9499] team0: Port device team_slave_0 added [ 206.164308][ T9499] team0: Port device team_slave_1 added [ 206.197923][ T9506] chnl_net:caif_netlink_parms(): no params data found [ 206.251066][ T9497] device hsr_slave_0 entered promiscuous mode 14:35:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0xa}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) [ 206.315948][ T9497] device hsr_slave_1 entered promiscuous mode [ 206.437410][ T9499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.444561][ T9499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.472364][ T9499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.487920][ T9499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.495181][ T9499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.521687][ T9499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.551910][ T9514] IPVS: ftp: loaded support on port[0] = 21 [ 206.649779][ T9506] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.657341][ T9506] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.665995][ T9506] device bridge_slave_0 entered promiscuous mode [ 206.673488][ T9511] chnl_net:caif_netlink_parms(): no params data found [ 206.718038][ T9499] device hsr_slave_0 entered promiscuous mode [ 206.755709][ T9499] device hsr_slave_1 entered promiscuous mode [ 206.815567][ T9499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.826755][ T9499] Cannot create hsr debugfs directory [ 206.842835][ T9506] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.848475][ T9516] IPVS: ftp: loaded support on port[0] = 21 [ 206.851079][ T9506] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.864856][ T9506] device bridge_slave_1 entered promiscuous mode [ 206.952717][ T9506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.992924][ T9506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.084994][ T9506] team0: Port device team_slave_0 added [ 207.109924][ T9511] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.117641][ T9511] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.126286][ T9511] device bridge_slave_0 entered promiscuous mode [ 207.142761][ T9506] team0: Port device team_slave_1 added [ 207.169654][ T9511] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.179289][ T9511] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.188991][ T9511] device bridge_slave_1 entered promiscuous mode [ 207.226033][ T9506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.233180][ T9506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.259541][ T9506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.300941][ T9506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.308445][ T9506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.337833][ T9506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.354419][ T9511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.367590][ T9511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.377813][ T9497] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 207.431584][ T9497] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 207.479054][ T9497] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 207.582525][ T9497] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 207.651877][ T9511] team0: Port device team_slave_0 added [ 207.683084][ T9514] chnl_net:caif_netlink_parms(): no params data found [ 207.693499][ T9511] team0: Port device team_slave_1 added [ 207.713276][ T9499] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 207.761964][ T9499] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 207.888971][ T9506] device hsr_slave_0 entered promiscuous mode [ 207.925936][ T9506] device hsr_slave_1 entered promiscuous mode [ 207.965490][ T9506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.973091][ T9506] Cannot create hsr debugfs directory [ 207.985200][ T9499] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 208.040282][ T9499] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 208.090201][ T9511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.098488][ T9511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.125646][ T9511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.138983][ T9511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.150243][ T9511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.176939][ T9511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.246394][ T9516] chnl_net:caif_netlink_parms(): no params data found [ 208.359096][ T9511] device hsr_slave_0 entered promiscuous mode [ 208.415767][ T9511] device hsr_slave_1 entered promiscuous mode [ 208.455449][ T9511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.463025][ T9511] Cannot create hsr debugfs directory [ 208.540654][ T9514] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.547909][ T9514] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.556684][ T9514] device bridge_slave_0 entered promiscuous mode [ 208.570942][ T9514] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.578312][ T9514] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.586543][ T9514] device bridge_slave_1 entered promiscuous mode [ 208.653807][ T9516] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.665628][ T9516] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.674653][ T9516] device bridge_slave_0 entered promiscuous mode [ 208.701214][ T9514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.717523][ T9516] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.724628][ T9516] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.733651][ T9516] device bridge_slave_1 entered promiscuous mode [ 208.760721][ T9516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.774040][ T9514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.823956][ T9516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.844590][ T9514] team0: Port device team_slave_0 added [ 208.854895][ T9514] team0: Port device team_slave_1 added [ 208.922544][ T9516] team0: Port device team_slave_0 added [ 208.930628][ T9514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.939468][ T9514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.966486][ T9514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.982327][ T9514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.989839][ T9514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.016717][ T9514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.030543][ T9516] team0: Port device team_slave_1 added [ 209.109148][ T9514] device hsr_slave_0 entered promiscuous mode [ 209.155783][ T9514] device hsr_slave_1 entered promiscuous mode [ 209.235486][ T9514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.243060][ T9514] Cannot create hsr debugfs directory [ 209.264483][ T9516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.271650][ T9516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.300985][ T9516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.337761][ T9499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.346976][ T9516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.355084][ T9516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.383430][ T9516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.438941][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.447798][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.468575][ T9497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.484116][ T9506] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 209.539460][ T9506] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 209.594952][ T9506] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 209.708113][ T9516] device hsr_slave_0 entered promiscuous mode [ 209.745880][ T9516] device hsr_slave_1 entered promiscuous mode [ 209.785443][ T9516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.795431][ T9516] Cannot create hsr debugfs directory [ 209.806702][ T9506] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 209.852759][ T9499] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.865531][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.873322][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.887927][ T9511] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 209.944962][ T9511] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 209.988817][ T9497] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.000260][ T9511] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 210.070898][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.079855][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.089125][ T3197] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.096969][ T3197] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.106374][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.121849][ T9511] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 210.200136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.209349][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.218123][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.225476][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.233388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.243424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.252083][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.259185][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.267914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.300338][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.311237][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.321997][ T2688] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.329302][ T2688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.339599][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.355747][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.413640][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.423620][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.485754][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.494640][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.509013][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.518294][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.527207][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.536932][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.545934][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.554481][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.563007][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.571500][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.580157][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.588703][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.603571][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.625832][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.643588][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.653111][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.663666][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.675707][ T9514] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 210.739333][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.749548][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.765539][ T9499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.773666][ T9514] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 210.864969][ T9514] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 210.912293][ T9514] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 210.979764][ T9516] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 211.024087][ T9516] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 211.098092][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.106991][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.114717][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.122485][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.131975][ T9516] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 211.199764][ T9497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.214609][ T9516] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 211.291140][ T9499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.303660][ T9506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.361990][ T9506] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.374483][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.383678][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.391751][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.401287][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.434284][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.443812][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.457256][ T3197] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.464339][ T3197] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.472868][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.481703][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.490506][ T3197] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.497606][ T3197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.523668][ T9511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.539033][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.547919][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.559310][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.569641][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.579787][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.588410][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.598093][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.606563][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.666915][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.675140][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.686646][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.703307][ T9499] device veth0_vlan entered promiscuous mode [ 211.712896][ T9497] device veth0_vlan entered promiscuous mode [ 211.733700][ T9511] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.765607][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.773569][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.782918][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.791187][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.800542][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.809494][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.818613][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.827501][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.836122][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.844475][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.853742][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.883848][ T9514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.893485][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.902544][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.911659][ T2688] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.918787][ T2688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.926850][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.935614][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.947131][ T2688] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.954255][ T2688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.963761][ T9499] device veth1_vlan entered promiscuous mode [ 211.982939][ T9506] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.994975][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.009346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.018140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.027243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.035134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.043663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.052133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.067207][ T9497] device veth1_vlan entered promiscuous mode [ 212.080871][ T9516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.144737][ T9516] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.153323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.167233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.178912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.187525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.199189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.209111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.217966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.226605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.234401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.243490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.265496][ T9514] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.275670][ T9499] device veth0_macvtap entered promiscuous mode [ 212.302242][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.311098][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.319737][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.328203][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.338528][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.346638][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.355635][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.364460][ T3196] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.371558][ T3196] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.379727][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.388719][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.397193][ T3196] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.404852][ T3196] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.415033][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.423415][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.432579][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.448477][ T9506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.457217][ T9499] device veth1_macvtap entered promiscuous mode [ 212.491290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.501164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.510618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.519148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.528046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.538510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.547291][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.554803][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.565686][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.578185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.586375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.594998][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.603960][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.611082][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.658418][ T9499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.671515][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.680360][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.690230][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.698832][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.708185][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.716973][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.724412][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.731985][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.741179][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.752218][ T9497] device veth0_macvtap entered promiscuous mode [ 212.773523][ T9499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.798659][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.806959][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.815106][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.825738][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.834294][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.843426][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.852388][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.878315][ T9497] device veth1_macvtap entered promiscuous mode [ 212.890221][ T9511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.922769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.931180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.940067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.951874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.960423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.968886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.978710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.987285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.997066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.004950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.081308][ T9506] device veth0_vlan entered promiscuous mode [ 213.091585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.100421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.110424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.119751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.128309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.142544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.152212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.163167][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.247589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.258689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.287370][ T9506] device veth1_vlan entered promiscuous mode [ 213.301159][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.312949][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.324454][ T9497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.335559][ T9497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.347868][ T9497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.402352][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.434783][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.450060][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.462837][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.473732][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.492175][ T9497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.504716][ T9497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.522932][ T9497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.559610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.582642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:35:59 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x80000006}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 213.604065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.612876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.678959][ T9516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.714926][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.737950][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.752472][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.760949][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.768534][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.778342][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.791107][ T9511] device veth0_vlan entered promiscuous mode [ 213.812808][ T9506] device veth0_macvtap entered promiscuous mode [ 213.862850][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.871710][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.879701][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.898821][ T9506] device veth1_macvtap entered promiscuous mode [ 213.951451][ T9514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.962333][ T9511] device veth1_vlan entered promiscuous mode [ 214.068039][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.077810][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.087160][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.101945][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.111250][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.135484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.148134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.159824][ T9506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.171354][ T9506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.182714][ T9506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.195957][ T9506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.208149][ T9506] batman_adv: batadv0: Interface activated: batadv_slave_0 14:36:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0x2, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @dev}}}]}, 0x38}}, 0x0) [ 214.219083][ T9511] device veth0_macvtap entered promiscuous mode [ 214.257540][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.276738][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.296056][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.311580][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.320411][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.332657][ T9506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.347496][ T9506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.357982][ T9506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 14:36:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000), 0x4) [ 214.368682][ T9506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.380219][ T9506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.391882][ T9511] device veth1_macvtap entered promiscuous mode [ 214.401676][ T9516] device veth0_vlan entered promiscuous mode [ 214.435020][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.443959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.470211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 14:36:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @dev}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) [ 214.484474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.494037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:36:00 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x80000006}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 214.638443][ T9511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.650672][ T9511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.662048][ T9511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.672728][ T9511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.683521][ T9511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.694072][ T9511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.712936][ T9511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.722962][ T9516] device veth1_vlan entered promiscuous mode 14:36:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0xc000400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x82, &(0x7f0000000080), 0x8) [ 214.734986][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.745144][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.759781][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.771375][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.784140][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.828827][ T9511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.842943][ T9511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.854986][ T9511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.866958][ T9511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.877284][ T9511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.887838][ T9511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.900479][ T9511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.921249][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.929955][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.939457][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:36:00 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000002c0)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000040)="d6", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000001700)={&(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000380)="d5", 0x1}], 0x1}, 0x0) [ 215.034912][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.053196][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.066878][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.074836][ T3197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.094063][ T9514] device veth0_vlan entered promiscuous mode [ 215.142772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.163502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.177127][ T9516] device veth0_macvtap entered promiscuous mode 14:36:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x7, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @dev}}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 215.278338][ T9514] device veth1_vlan entered promiscuous mode [ 215.333884][ T9516] device veth1_macvtap entered promiscuous mode [ 215.433789][ T9516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.474661][ T9516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.498684][ T9516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.509448][ T9516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:36:01 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x9, 0x4) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x2}, 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083a00000002, 0x0, 0x0) [ 215.520083][ T9516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.530767][ T9516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.541416][ T9516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.552276][ T9516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.589539][ T9516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.635739][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.647745][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.662401][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.679877][ T9516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.699184][ T9516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.723170][ T9516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.748959][ T9516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.794880][ T9516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.819698][ T9516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.837841][ T9516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.850803][ T9516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.872852][ T9516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.894401][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.903225][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.912798][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.926254][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.938133][ T9514] device veth0_macvtap entered promiscuous mode [ 215.989567][ T9514] device veth1_macvtap entered promiscuous mode [ 216.168908][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.195782][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.216388][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.227179][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.245630][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.257053][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:36:02 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, 0x10) [ 216.266961][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.277458][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.287751][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.298234][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.309892][ T9514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.319343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.340752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.349808][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.361257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.388076][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.399731][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.449469][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.462184][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.477914][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.492473][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.510341][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.520887][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.531244][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.541710][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.553253][ T9514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.567309][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.581251][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:36:02 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 14:36:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x31, 0x1, 0x0, 0x0, {0x3}, [@typed={0x4}]}, 0x18}}, 0x0) 14:36:02 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000500)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x10, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 14:36:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x15}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xb}, @NFTA_SET_GC_INTERVAL={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:36:02 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="9b3b6f0dffff000000000000a37b3ee294461f0af4dcafda48d500"/40], 0x28}}, 0x0) 14:36:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x20, r1, 0xe9b038d1c8b8214d, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) [ 216.885071][ T9605] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.4'. [ 216.961322][ T9612] IPVS: ftp: loaded support on port[0] = 21 14:36:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xb}, @NFTA_SET_GC_INTERVAL={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:36:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000f8ff000000100000001400018008000500040000000600010002000000"], 0x28}}, 0x0) 14:36:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000f8ff0000001003000000000450408006000100020000cb2b179e6ee743588200"], 0x28}}, 0x0) 14:36:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x31, 0x1, 0x0, 0x0, {0x4}, [@typed={0x4}]}, 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001940)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1841}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @dev}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x7}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="07000000000000000000050000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="f4ff0500000000008e0c8d14cd96ae092f5124d426e3c23228e8553c1cf14179eac56ba055fb5c89602c0b224fd609d01bd1fb163bafde2e615a69415b73d0533607c75962b44e9b6594ccc809a724f5ee7dbdc499baa62629"], 0x28}, 0x1, 0xa00}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) 14:36:03 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x20040884) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x100240}], 0x1}, 0x0) [ 217.192281][ T9625] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 217.236917][ T9628] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:36:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8910, &(0x7f0000000240)={'bridge_slave_1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 217.303086][ T9641] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 14:36:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 14:36:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xb}, @NFTA_SET_GC_INTERVAL={0x8}]}], {0x14}}, 0x6c}}, 0x0) 14:36:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) 14:36:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xb}, @NFTA_SET_TIMEOUT={0xc}]}], {0x14}}, 0x78}}, 0x0) 14:36:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, 0x0, 0x1d9) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000440)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e22, @remote}, 0x308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7fff, 0x20}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) accept(r0, 0x0, &(0x7f00000000c0)) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socket(0x29, 0x5, 0xfd) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="01"], 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0xffffffffffffffff, 0x1ee) syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x2eb) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x800, 0x2, 0x7ffb, 0xfffffffffffffffc}, 0x14) shutdown(r2, 0x1) 14:36:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], 0xfca) 14:36:03 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000000000060020000600200006002000060020000600200000300000000000000000000000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c0100000252000000000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) sendmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="cf5b2adf8a57b62b82eca84dd70f308707519d60810c26cfd08bbf4089259d982597f273bd0f5ca35177ebbf5bd9e15e8acf382935dfd07b20c14799f47f20fc49c78a9d331931cbfb0146a475eea96cf5d14833e3f4d27b3dbdaa42bf72d9724f3645ee3166eb857d3e381e40ac42df0e87a790db68fb3ea1d74a56c79be1cb9cf8d2d8dd8f07a3e5ce4c45ccb459c16ab88c35cb053419f6db0de7139d186974023adbfe948262ae277a6340052fb598a9b90c98ce30d37d70864331218070ed5f9fc5e1eb1098e222", 0xca}, {&(0x7f0000000bc0)="6473672ff6aadba964c0d288ad88e10deec6b059f62237786843d753870701d630e938e9f2f7fea99d2b31f4c5b5a048c9e3e3e06d302ee6cf56731eb27295bbc7dd2dad561efa6b35e96fae8ce6898fd09542ebb48188b51b307c6ecd56b4fa33392c85cdcb54e70956e07f9462c296615d0205bd1b61b7c05110f83d819d1f4a9a9212cde9037fe07650567130e3debe8e53fbf9b17a62171ef9c0b7e7bdc134f574d5166c3c5343f75f638cdd51eaae9d1c8cac19024e98f8dbe51015e50e974e6bf49efeb12f6c7e7612d3eaa24ab4ce3c2d0aaf67d2f7992870a0000327ae7344425f65c28d35d35e78895119d6c643a19fca48b4c75eb4e31db47f841cbe4960f5241995560471c385e0436d12b680ad91edaf4bfb6252b6ae5104b71f36e480c6d89ed3994920f910f5db3fcc6d2639fd5ee5fdd736785ac2531b6997ba72edf3c02dd3a1bdaeae46f6ccb61ae0e78a6bf3b6f3aca273a73b1ad5bbaeee8e1cf2eafc93585e2422088bdb779f6e997e5f53c22510af5d410d1933d95a10585c7153b6151460f9882c77cb255f0e1469ed3dad735a350bf93dffbf08f20f4596a49959328688e6ef8580f771e25fcd1b0bc88a2a4cb0e648d74e4b392bcc0c27ecc4d54ee11e13189d2da909652e9397337f3c31ca60387a7758785f90f320c40e753d935ca473d6e61ae3c0760021c27b874e972978ba509cb1a892c619a55129475b241cc29c55ba670b4620fd8ae559c7fdf6245ea85791d1250f216b78eb651e227a512f7b4991bb38175538a0598200b49c681cabcf218a581b45fc22bee2b76b7dcb070af6ca49964d8b182b604c93860fbfb25691d1b135fc1a8d47168115cf5f586d75fb55c3fce3a9749ee713142274fb9b3577aa108db1a888a6827056526bc23ce05207c3ba7ba33df438c9a2829de56bd4183a9e0d86ed3c3bc2c00c3819a843a5ba8623894fd88851314b26220e4eb70554bddb34f1a51c8b52e9d71c7133a29066dd3910e29a88cf12e407268d0f332e0c561ecac85300c0a6651c82bb1141b18feba83b571e1f471cbdbfefa0aa7b9e348dced8a4f46b75f6d9e7c4a2da20d81edd79039340633531fd424aa9bc159e8266d04d19de6e687f8457792c62a3d4ba2a7c736fc3f0a7a5f51586f572ea58ece992bf5fc5c97de2b9e7c341d23b7a245973a42fe1889dc2892b6b32dc7fea28ab49cdb20cd57920856528dd133075db71141e47b39a3bd9043161cac2aa24234c597b1c198ef465bfb1e8bcbe1b95456c85505a1fcec2a4e1565329a23b96a3a6232c5236162ae7f9f775245a941a1a0e07542767d4c7a7b677ffe5bc1cebe0d45bde373d66a5431c47ba7b6d72da0ee09853d4603e9aeaa5acfc2d2091e49e8010136bf3f2e540669b1d3bed08bb5a8422432ad76869aee4138fdcf01d3aee8faab12e6664b6ebb616f27628916a23b4853fbb03c18781bf63121052c169af6c29b22e604d8a22f6d3902bc7d02e3bb00fdab34872059cfec089448d9b1d4c13a3dc0462e4b4b51a33a8e299e6c13e07cd52355fe68bf86a077fecba8d8c16d601056a4986d9c60ae44f88f579d5a590b690eeaf96bad2e8825b4d3bbc8807ad96243fb22c86a0f726abb3fa3ef3b6df8570d154b9e77765744e50d86aebb7d0c5a19556418ca55b4cd41e30ac3260ec3c70b76a6176767b800634d6b125ebcc43046eb5afeb49bc85d65752311740a4d13e88acdc4db8583ebcb516a2ea841f6e49fb5c06c10a", 0x4e3}], 0x2}}], 0x1, 0x0) 14:36:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, 0x15, 0xa, 0x201}, 0x14}}, 0x0) [ 218.033150][ T73] tipc: TX() has been purged, node left! 14:36:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/51, 0x33}], 0x1}}], 0x1, 0x0, 0x0) 14:36:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x5}, {0x70}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x3, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79574354cdddb4e667263a7192ff58ab16f88b9668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) 14:36:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x2000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0c0331514484022f730757ff0806", 0xe, 0x0, 0x0, 0x0) 14:36:04 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:36:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4117, 0x1015}], 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000004200050100000000000000000000615e"], 0x14}}, 0x0) 14:36:04 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'ipvlan1\x00'}) 14:36:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x9, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 14:36:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 14:36:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) 14:36:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x8) 14:36:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="1400000021000507ed0a806439000000003d0000", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 14:36:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'vlan0\x00', 0x0}) sendmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r1}, 0x80, 0x0}}, {{&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 14:36:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@remote, 0x800, 0x0, 0xff, 0xb}, 0x20) 14:36:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000003680)=ANY=[@ANYBLOB="07000000000000000000602d2ae1f2433c0000000000000000000000000000000000ff02000000000000000000000000000111000000000000000000000000d1423863a200000000000008000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000503e71426c3e1bb08fb82c4047d91502270a"], 0xfdef) 14:36:05 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000400)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @remote}}}], 0x20}}], 0x2, 0x0) 14:36:05 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:36:05 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) 14:36:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @rand_addr="e4e19a5c10c9332dc4b500fa97eeb441", @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffbfffffdf}) 14:36:05 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000", @ANYRES32, @ANYBLOB="14000100fe8000000004000000000000000000bb517d5a288638e5d50b3b2ade2a9e85ed542bb0de2c088ba11174855288c32ac5fd3adecbd2f35cc773cff0"], 0x2c}}, 0x0) 14:36:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000600)='\x00\x00', 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46fd00"], 0x6) 14:36:06 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd9177d3c64c0ffbc7c74a14128fa1302df226c24a60080002000000000006835401500ee172c89edbcf9e18124001d001fc41180ebc9bc593ab6", 0x4c}], 0x1}, 0x0) [ 220.201471][ T9834] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 220.314643][ T9846] x_tables: duplicate underflow at hook 2 [ 220.315763][ T9844] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 220.328132][ T9846] x_tables: duplicate underflow at hook 2 14:36:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1, r3}}}], 0x20}, 0x0) [ 220.439358][ T9851] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:36:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r0, 0x0) 14:36:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) [ 220.673144][ T9834] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 220.692749][ T9844] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:36:06 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 220.732667][ T9851] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:36:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 14:36:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000002a001103000000000000000000000000d966a46eb241e740a2225e9e0d1323fb9d431cd8831422ae88ed1b41f80149abced423ce1f6c129e4c7b8c10e03d7b9fa617d5af17e7d313cf5b391ad5c18f5b349ff13d75caeca32462eff750ae9513acaafc07d96a646151967507d846eccd6f675ad18a3f3657"], 0x14}}, 0x0) 14:36:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) 14:36:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000000806010300000000000000000000000005000100060000001738d5f4f7a8eaac14786e9fe3032c97724d3708d5079ce80d82e61cffb896dbbebe165474c7918593ad96a4970500f5859928678565deab7098e8493c2ce5c5876d57bdddfa9b8012c62a8994481d18428443fdb82afdafd6767c797c89936637569296f974b38261268bc5090000009c758261a7cea8fd13a0f90998603d9b61f75179496fb723ff42fae5d33d27e486"], 0x1c}}, 0x0) 14:36:07 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:36:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=@newae={0x40, 0x1e, 0x1, 0x0, 0x0, {{@in=@loopback}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x40}}, 0x0) 14:36:07 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924aa4, 0x0) 14:36:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x8) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 14:36:07 executing program 0: 14:36:07 executing program 4: 14:36:07 executing program 3: 14:36:07 executing program 5: [ 221.604062][ T9883] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 14:36:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)=@phonet={0x23, 0x0, 0x0, 0x7}, 0x80, 0x0}}, {{&(0x7f00000000c0)=@can={0x1d, r3}, 0x80, 0x0}}], 0x2, 0x0) 14:36:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:36:07 executing program 0: [ 221.790474][ T9893] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:36:07 executing program 3: 14:36:07 executing program 3: 14:36:07 executing program 1: [ 222.046826][ T9906] __nla_validate_parse: 6 callbacks suppressed [ 222.046836][ T9906] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 14:36:08 executing program 2: 14:36:08 executing program 0: 14:36:08 executing program 5: 14:36:08 executing program 3: [ 222.167533][ T9915] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 14:36:08 executing program 1: 14:36:08 executing program 0: 14:36:08 executing program 4: 14:36:08 executing program 3: 14:36:08 executing program 5: 14:36:08 executing program 1: 14:36:08 executing program 2: 14:36:08 executing program 0: 14:36:08 executing program 3: 14:36:08 executing program 4: 14:36:08 executing program 5: 14:36:08 executing program 2: 14:36:08 executing program 1: 14:36:08 executing program 0: 14:36:08 executing program 4: 14:36:08 executing program 3: 14:36:08 executing program 2: 14:36:08 executing program 1: 14:36:08 executing program 5: 14:36:08 executing program 0: 14:36:08 executing program 4: 14:36:08 executing program 2: 14:36:08 executing program 1: 14:36:09 executing program 3: 14:36:09 executing program 5: 14:36:09 executing program 0: 14:36:09 executing program 2: 14:36:09 executing program 3: 14:36:09 executing program 5: 14:36:09 executing program 1: 14:36:09 executing program 4: 14:36:09 executing program 0: 14:36:09 executing program 2: 14:36:09 executing program 5: 14:36:09 executing program 1: 14:36:09 executing program 4: 14:36:09 executing program 3: 14:36:09 executing program 0: 14:36:09 executing program 2: 14:36:09 executing program 5: 14:36:09 executing program 1: 14:36:09 executing program 4: 14:36:09 executing program 3: 14:36:09 executing program 0: 14:36:09 executing program 5: 14:36:09 executing program 1: 14:36:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x4, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @dev}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 14:36:10 executing program 4: 14:36:10 executing program 0: 14:36:10 executing program 3: 14:36:10 executing program 4: 14:36:10 executing program 5: 14:36:10 executing program 3: 14:36:10 executing program 1: 14:36:10 executing program 0: 14:36:10 executing program 2: 14:36:10 executing program 4: 14:36:10 executing program 3: 14:36:10 executing program 5: 14:36:10 executing program 2: 14:36:10 executing program 0: 14:36:10 executing program 1: 14:36:10 executing program 4: 14:36:10 executing program 3: 14:36:10 executing program 5: 14:36:10 executing program 2: 14:36:10 executing program 0: 14:36:10 executing program 1: 14:36:10 executing program 4: 14:36:10 executing program 5: 14:36:11 executing program 3: 14:36:11 executing program 0: 14:36:11 executing program 2: 14:36:11 executing program 1: 14:36:11 executing program 5: 14:36:11 executing program 4: 14:36:11 executing program 2: 14:36:11 executing program 3: 14:36:11 executing program 1: 14:36:11 executing program 0: 14:36:11 executing program 5: 14:36:11 executing program 4: 14:36:11 executing program 2: 14:36:11 executing program 3: 14:36:11 executing program 1: 14:36:11 executing program 0: 14:36:11 executing program 4: 14:36:11 executing program 5: 14:36:11 executing program 2: 14:36:11 executing program 1: 14:36:11 executing program 3: 14:36:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xb}, @NFTA_SET_TIMEOUT={0xc}]}], {0x14}}, 0x70}}, 0x0) 14:36:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x18, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @dev}}}]}, 0x38}}, 0x0) 14:36:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ffffff9e0000000000040000000c00018008000300", @ANYRES32, @ANYBLOB="1b0c7426820d1c0ba83a1adaffb86e56d485cfe06e93ecaff72ef008c9642f1d6e4ee7ae568bd11ed87f2f4d383373064840502af1ba341ce5fd5a6622b42bb34cb0dd3598cf0ad418b9355958a27e34763bc5"], 0x20}}, 0x0) 14:36:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x11, 0x4, 0x4, 0x2003, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000)="eedf"}, 0x20) 14:36:12 executing program 3: socket$rds(0x15, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000180), 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0x2, &(0x7f0000000240)=""/253, &(0x7f0000000340)=0xfd) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r3, r0, 0x0, 0x7fffffff) sendfile(r3, r0, 0x0, 0x4000000) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 14:36:12 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) socket(0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/199, 0xc7}, {&(0x7f0000000240)=""/178, 0xb2}, {&(0x7f0000000300)=""/56, 0x38}], 0x3, &(0x7f0000000380)=""/128, 0x80}, 0x8001}, {{&(0x7f0000000400)=@rc={0x1f, @none}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/174, 0xae}, {&(0x7f0000000540)=""/42, 0x2a}], 0x2, &(0x7f00000005c0)=""/100, 0x64}, 0x1}, {{&(0x7f0000000640)=@ethernet={0x0, @random}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=""/37, 0x25}, 0x1f}, {{&(0x7f0000000740)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/39, 0x27}, {&(0x7f0000000800)=""/195, 0xc3}, {&(0x7f0000000900)=""/181, 0xb5}, {&(0x7f00000009c0)=""/244, 0xf4}, {&(0x7f0000000ac0)=""/148, 0x94}, {&(0x7f0000000b80)=""/181, 0xb5}, {&(0x7f0000000c40)=""/55, 0x37}, {&(0x7f0000000c80)=""/175, 0xaf}, {&(0x7f0000000d40)=""/241, 0xf1}, {&(0x7f0000000e40)=""/245, 0xf5}], 0xa, &(0x7f0000001000)=""/157, 0x9d}, 0x8}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/67, 0x43}, {&(0x7f0000002140)=""/76, 0x4c}], 0x3, &(0x7f0000002200)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000003200)=@can, 0x80, &(0x7f00000046c0)=[{&(0x7f0000003280)=""/4096, 0x1000}, {&(0x7f0000004280)=""/150, 0x96}, {&(0x7f0000004340)=""/158, 0x9e}, {&(0x7f0000004400)=""/106, 0x6a}, {&(0x7f0000004480)=""/202, 0xca}, {&(0x7f0000004580)=""/35, 0x23}, {&(0x7f00000045c0)=""/150, 0x96}, {&(0x7f0000004680)=""/62, 0x3e}], 0x8}, 0x3f2}, {{&(0x7f0000004740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000005c80)=[{&(0x7f00000047c0)=""/47, 0x2f}, {&(0x7f0000004800)=""/185, 0xb9}, {&(0x7f00000048c0)=""/161, 0xa1}, {&(0x7f0000004980)=""/101, 0x65}, {&(0x7f0000004a00)=""/52, 0x34}, {&(0x7f0000004a40)=""/189, 0xbd}, {&(0x7f0000004b00)=""/116, 0x74}, {&(0x7f0000004b80)=""/4096, 0x1000}, {&(0x7f0000005b80)=""/108, 0x6c}, {&(0x7f0000005c00)=""/100, 0x64}], 0xa}, 0x4}, {{&(0x7f0000005d40)=@nfc, 0x80, &(0x7f0000005e00)=[{&(0x7f0000005dc0)=""/38, 0x26}], 0x1, &(0x7f0000005e40)=""/230, 0xe6}, 0xffff8001}, {{&(0x7f0000005f40)=@pppol2tpv3, 0x80, &(0x7f0000006240), 0x0, &(0x7f00000062c0)=""/211, 0xd3}}, {{&(0x7f00000063c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000006740)=[{&(0x7f0000006440)=""/118, 0x76}, {&(0x7f00000064c0)=""/82, 0x52}, {&(0x7f0000006540)=""/193, 0xc1}, {&(0x7f0000006640)=""/90, 0x5a}, {&(0x7f00000066c0)=""/110, 0x6e}], 0x5, &(0x7f00000067c0)=""/121, 0x79}, 0x7f}], 0xa, 0x0, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 14:36:12 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @local, 'veth0_to_bond\x00'}}, 0x1e) r1 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = accept$alg(r1, 0x0, 0x0) getsockopt(r2, 0xafa, 0x6, &(0x7f0000000400), &(0x7f0000000440)) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r3, 0x11000008912, &(0x7f0000000040)="0805b5055e0bcfe8474071") r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x34, r7, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_DEL(r5, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020229bd7000fcdbdf250300000095fd030073797a30000000000000030073797a00000014000200626f6e643000000000000000000000000000010073797a30000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x28000001) write$binfmt_elf32(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f4500000000000002000600ff0100002700100038000000b600ff00200001000400ff030200000000003383358827d202217115c366f4ff9e213d746a76fc8ea01bcca490ac46a80be861fc5c76f85cf53ffea9bd216c"], 0x72) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_IFALIASn={0x4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8, 0x5, 0xf3ef}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x8001}]}}}]}, 0x4c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 226.356337][T10119] general protection fault, probably for non-canonical address 0xdffffc0000000002: 0000 [#1] PREEMPT SMP KASAN [ 226.369172][T10119] KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017] [ 226.377604][T10119] CPU: 1 PID: 10119 Comm: syz-executor.0 Not tainted 5.6.0-rc5-syzkaller #0 [ 226.386364][T10119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.396436][T10119] RIP: 0010:ethnl_parse_header+0x522/0x840 [ 226.402254][T10119] Code: ea 03 80 3c 02 00 0f 85 1d 03 00 00 4d 89 7d 08 e8 d3 70 2d fb 49 8d 7d 10 48 ba 00 00 00 00 00 fc ff df 48 89 f8 48 c1 e8 03 <0f> b6 0c 10 49 8d 45 13 48 89 c6 48 c1 ee 03 0f b6 14 16 48 89 fe [ 226.422948][T10119] RSP: 0018:ffffc900050c74d8 EFLAGS: 00010202 [ 226.429017][T10119] RAX: 0000000000000002 RBX: ffff888091ba1814 RCX: ffffc90002319000 [ 226.437005][T10119] RDX: dffffc0000000000 RSI: ffffffff8644a4ed RDI: 0000000000000010 [ 226.444986][T10119] RBP: ffff888095a3ba80 R08: ffff888063dcc0c0 R09: ffffc900050c7510 14:36:12 executing program 1: unshare(0x4010880) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000c, 0x8010, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0xfffffffffffffe01) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x1, 0x674}, 0xc) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x80, 0x0, 0xd1, 0x6, 0x0, 0x6, 0x8, 0x21c, 0x38, 0x2fc, 0x18, 0xfa5c, 0x20, 0x2, 0xa794, 0x8001, 0x7}, [{0x6474e551, 0x0, 0x7, 0x1cd, 0x6, 0x0, 0x4}], "fe65fc13f182183dba9a1310ed8cfc76ab002c810de709f2d7dbeaee36ea558963cf4c6aba44a523b8", [[], [], [], [], []]}, 0x581) [ 226.452965][T10119] R10: fffff52000a18ea5 R11: ffffc900050c752f R12: 1ffff92000a18e9e [ 226.461028][T10119] R13: 0000000000000000 R14: ffff888097b92040 R15: ffff888091ba1818 [ 226.469005][T10119] FS: 00007f6a84049700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 226.478639][T10119] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 226.485238][T10119] CR2: 0000001b2d422000 CR3: 000000008be9b000 CR4: 00000000001406e0 [ 226.493843][T10119] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 226.501950][T10119] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 226.509928][T10119] Call Trace: [ 226.513254][T10119] ? ethnl_default_notify+0x690/0x690 [ 226.519389][T10119] ? __nla_parse+0x2e/0x60 [ 226.523828][T10119] ethnl_default_parse+0x1c1/0x300 [ 226.529044][T10119] ethnl_default_start+0x1ed/0x4d0 [ 226.534175][T10119] __netlink_dump_start+0x58a/0x910 [ 226.539409][T10119] ? ethnl_default_parse+0x300/0x300 [ 226.544715][T10119] genl_rcv_msg+0xa32/0xdf0 [ 226.549250][T10119] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 14:36:12 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) socket(0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/199, 0xc7}, {&(0x7f0000000240)=""/178, 0xb2}, {&(0x7f0000000300)=""/56, 0x38}], 0x3, &(0x7f0000000380)=""/128, 0x80}, 0x8001}, {{&(0x7f0000000400)=@rc={0x1f, @none}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/174, 0xae}, {&(0x7f0000000540)=""/42, 0x2a}], 0x2, &(0x7f00000005c0)=""/100, 0x64}, 0x1}, {{&(0x7f0000000640)=@ethernet={0x0, @random}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=""/37, 0x25}, 0x1f}, {{&(0x7f0000000740)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/39, 0x27}, {&(0x7f0000000800)=""/195, 0xc3}, {&(0x7f0000000900)=""/181, 0xb5}, {&(0x7f00000009c0)=""/244, 0xf4}, {&(0x7f0000000ac0)=""/148, 0x94}, {&(0x7f0000000b80)=""/181, 0xb5}, {&(0x7f0000000c40)=""/55, 0x37}, {&(0x7f0000000c80)=""/175, 0xaf}, {&(0x7f0000000d40)=""/241, 0xf1}, {&(0x7f0000000e40)=""/245, 0xf5}], 0xa, &(0x7f0000001000)=""/157, 0x9d}, 0x8}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/67, 0x43}, {&(0x7f0000002140)=""/76, 0x4c}], 0x3, &(0x7f0000002200)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000003200)=@can, 0x80, &(0x7f00000046c0)=[{&(0x7f0000003280)=""/4096, 0x1000}, {&(0x7f0000004280)=""/150, 0x96}, {&(0x7f0000004340)=""/158, 0x9e}, {&(0x7f0000004400)=""/106, 0x6a}, {&(0x7f0000004480)=""/202, 0xca}, {&(0x7f0000004580)=""/35, 0x23}, {&(0x7f00000045c0)=""/150, 0x96}, {&(0x7f0000004680)=""/62, 0x3e}], 0x8}, 0x3f2}, {{&(0x7f0000004740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000005c80)=[{&(0x7f00000047c0)=""/47, 0x2f}, {&(0x7f0000004800)=""/185, 0xb9}, {&(0x7f00000048c0)=""/161, 0xa1}, {&(0x7f0000004980)=""/101, 0x65}, {&(0x7f0000004a00)=""/52, 0x34}, {&(0x7f0000004a40)=""/189, 0xbd}, {&(0x7f0000004b00)=""/116, 0x74}, {&(0x7f0000004b80)=""/4096, 0x1000}, {&(0x7f0000005b80)=""/108, 0x6c}, {&(0x7f0000005c00)=""/100, 0x64}], 0xa}, 0x4}, {{&(0x7f0000005d40)=@nfc, 0x80, &(0x7f0000005e00)=[{&(0x7f0000005dc0)=""/38, 0x26}], 0x1, &(0x7f0000005e40)=""/230, 0xe6}, 0xffff8001}, {{&(0x7f0000005f40)=@pppol2tpv3, 0x80, &(0x7f0000006240), 0x0, &(0x7f00000062c0)=""/211, 0xd3}}, {{&(0x7f00000063c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000006740)=[{&(0x7f0000006440)=""/118, 0x76}, {&(0x7f00000064c0)=""/82, 0x52}, {&(0x7f0000006540)=""/193, 0xc1}, {&(0x7f0000006640)=""/90, 0x5a}, {&(0x7f00000066c0)=""/110, 0x6e}], 0x5, &(0x7f00000067c0)=""/121, 0x79}, 0x7f}], 0xa, 0x0, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) [ 226.555596][T10119] ? ethnl_default_parse+0x300/0x300 [ 226.560924][T10119] ? ethnl_fill_reply_header.part.0+0x330/0x330 [ 226.567183][T10119] ? lockdep_genl_is_held+0x30/0x30 [ 226.572512][T10119] ? mark_held_locks+0xe0/0xe0 [ 226.577290][T10119] ? __copy_skb_header+0x1e0/0x5b0 [ 226.582594][T10119] ? skb_splice_bits+0x1a0/0x1a0 [ 226.587592][T10119] netlink_rcv_skb+0x15a/0x410 [ 226.592483][T10119] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 226.598828][T10119] ? netlink_ack+0xa10/0xa10 14:36:12 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x10) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @empty}, 0x8) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0xffff, 0xdf3, 0x10002, 0x6}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000380)=0x1, 0x4) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000001000000000080005000003020000000500c2740000000000"], 0x28}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x78, r4, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x68}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8f4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x78}, 0x1, 0x0, 0x0, 0x5}, 0x40) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) close(r6) setsockopt$ax25_int(r6, 0x101, 0x4, &(0x7f0000000340)=0xcdc, 0x4) [ 226.603452][T10119] genl_rcv+0x24/0x40 [ 226.608142][T10119] netlink_unicast+0x537/0x740 [ 226.612922][T10119] ? netlink_attachskb+0x810/0x810 [ 226.618575][T10119] ? _copy_from_iter_full+0x25c/0x870 [ 226.624067][T10119] ? __phys_addr_symbol+0x2c/0x70 [ 226.629108][T10119] ? __check_object_size+0x171/0x437 [ 226.634403][T10119] netlink_sendmsg+0x882/0xe10 [ 226.639292][T10119] ? aa_af_perm+0x260/0x260 [ 226.643818][T10119] ? netlink_unicast+0x740/0x740 [ 226.649392][T10119] ? netlink_unicast+0x740/0x740 14:36:12 executing program 1: unshare(0x4010880) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000c, 0x8010, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0xfffffffffffffe01) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x1, 0x674}, 0xc) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x80, 0x0, 0xd1, 0x6, 0x0, 0x6, 0x8, 0x21c, 0x38, 0x2fc, 0x18, 0xfa5c, 0x20, 0x2, 0xa794, 0x8001, 0x7}, [{0x6474e551, 0x0, 0x7, 0x1cd, 0x6, 0x0, 0x4}], "fe65fc13f182183dba9a1310ed8cfc76ab002c810de709f2d7dbeaee36ea558963cf4c6aba44a523b8", [[], [], [], [], []]}, 0x581) [ 226.654691][T10119] sock_sendmsg+0xcf/0x120 [ 226.659123][T10119] ____sys_sendmsg+0x6b9/0x7d0 [ 226.663903][T10119] ? kernel_sendmsg+0x50/0x50 [ 226.668600][T10119] ? mark_lock+0xbc/0x1220 [ 226.673043][T10119] ___sys_sendmsg+0x100/0x170 [ 226.677741][T10119] ? sendmsg_copy_msghdr+0x70/0x70 [ 226.680981][T10135] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 226.682866][T10119] ? __fget_files+0x329/0x4f0 [ 226.682890][T10119] ? ksys_dup3+0x3c0/0x3c0 [ 226.701354][T10119] ? lock_acquire+0x197/0x420 14:36:12 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @local, 'veth0_to_bond\x00'}}, 0x1e) r1 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = accept$alg(r1, 0x0, 0x0) getsockopt(r2, 0xafa, 0x6, &(0x7f0000000400), &(0x7f0000000440)) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r3, 0x11000008912, &(0x7f0000000040)="0805b5055e0bcfe8474071") r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x34, r7, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_DEL(r5, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020229bd7000fcdbdf250300000095fd030073797a30000000000000030073797a00000014000200626f6e643000000000000000000000000000010073797a30000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x28000001) write$binfmt_elf32(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f4500000000000002000600ff0100002700100038000000b600ff00200001000400ff030200000000003383358827d202217115c366f4ff9e213d746a76fc8ea01bcca490ac46a80be861fc5c76f85cf53ffea9bd216c"], 0x72) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_IFALIASn={0x4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8, 0x5, 0xf3ef}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x8001}]}}}]}, 0x4c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 226.706042][T10119] ? __might_fault+0xef/0x1d0 [ 226.710742][T10119] ? __fget_light+0x208/0x270 [ 226.715556][T10119] __sys_sendmsg+0xec/0x1b0 [ 226.720342][T10119] ? __sys_sendmsg_sock+0xb0/0xb0 [ 226.725439][T10119] ? __x64_sys_futex+0x380/0x4f0 [ 226.730498][T10119] ? trace_hardirqs_off_caller+0x55/0x230 [ 226.736546][T10119] ? do_syscall_64+0x21/0x7d0 [ 226.742213][T10119] do_syscall_64+0xf6/0x7d0 [ 226.746762][T10119] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.752786][T10119] RIP: 0033:0x45c849 [ 226.756689][T10119] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 226.776673][T10119] RSP: 002b:00007f6a84048c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 226.785305][T10119] RAX: ffffffffffffffda RBX: 00007f6a840496d4 RCX: 000000000045c849 [ 226.794007][T10119] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 14:36:12 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) socket(0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/199, 0xc7}, {&(0x7f0000000240)=""/178, 0xb2}, {&(0x7f0000000300)=""/56, 0x38}], 0x3, &(0x7f0000000380)=""/128, 0x80}, 0x8001}, {{&(0x7f0000000400)=@rc={0x1f, @none}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/174, 0xae}, {&(0x7f0000000540)=""/42, 0x2a}], 0x2, &(0x7f00000005c0)=""/100, 0x64}, 0x1}, {{&(0x7f0000000640)=@ethernet={0x0, @random}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=""/37, 0x25}, 0x1f}, {{&(0x7f0000000740)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/39, 0x27}, {&(0x7f0000000800)=""/195, 0xc3}, {&(0x7f0000000900)=""/181, 0xb5}, {&(0x7f00000009c0)=""/244, 0xf4}, {&(0x7f0000000ac0)=""/148, 0x94}, {&(0x7f0000000b80)=""/181, 0xb5}, {&(0x7f0000000c40)=""/55, 0x37}, {&(0x7f0000000c80)=""/175, 0xaf}, {&(0x7f0000000d40)=""/241, 0xf1}, {&(0x7f0000000e40)=""/245, 0xf5}], 0xa, &(0x7f0000001000)=""/157, 0x9d}, 0x8}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/67, 0x43}, {&(0x7f0000002140)=""/76, 0x4c}], 0x3, &(0x7f0000002200)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000003200)=@can, 0x80, &(0x7f00000046c0)=[{&(0x7f0000003280)=""/4096, 0x1000}, {&(0x7f0000004280)=""/150, 0x96}, {&(0x7f0000004340)=""/158, 0x9e}, {&(0x7f0000004400)=""/106, 0x6a}, {&(0x7f0000004480)=""/202, 0xca}, {&(0x7f0000004580)=""/35, 0x23}, {&(0x7f00000045c0)=""/150, 0x96}, {&(0x7f0000004680)=""/62, 0x3e}], 0x8}, 0x3f2}, {{&(0x7f0000004740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000005c80)=[{&(0x7f00000047c0)=""/47, 0x2f}, {&(0x7f0000004800)=""/185, 0xb9}, {&(0x7f00000048c0)=""/161, 0xa1}, {&(0x7f0000004980)=""/101, 0x65}, {&(0x7f0000004a00)=""/52, 0x34}, {&(0x7f0000004a40)=""/189, 0xbd}, {&(0x7f0000004b00)=""/116, 0x74}, {&(0x7f0000004b80)=""/4096, 0x1000}, {&(0x7f0000005b80)=""/108, 0x6c}, {&(0x7f0000005c00)=""/100, 0x64}], 0xa}, 0x4}, {{&(0x7f0000005d40)=@nfc, 0x80, &(0x7f0000005e00)=[{&(0x7f0000005dc0)=""/38, 0x26}], 0x1, &(0x7f0000005e40)=""/230, 0xe6}, 0xffff8001}, {{&(0x7f0000005f40)=@pppol2tpv3, 0x80, &(0x7f0000006240), 0x0, &(0x7f00000062c0)=""/211, 0xd3}}, {{&(0x7f00000063c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000006740)=[{&(0x7f0000006440)=""/118, 0x76}, {&(0x7f00000064c0)=""/82, 0x52}, {&(0x7f0000006540)=""/193, 0xc1}, {&(0x7f0000006640)=""/90, 0x5a}, {&(0x7f00000066c0)=""/110, 0x6e}], 0x5, &(0x7f00000067c0)=""/121, 0x79}, 0x7f}], 0xa, 0x0, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) [ 226.801993][T10119] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 226.810344][T10119] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 226.818556][T10119] R13: 0000000000000901 R14: 00000000004d5620 R15: 000000000076bf0c [ 226.826538][T10119] Modules linked in: 14:36:12 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @local, 'veth0_to_bond\x00'}}, 0x1e) r1 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = accept$alg(r1, 0x0, 0x0) getsockopt(r2, 0xafa, 0x6, &(0x7f0000000400), &(0x7f0000000440)) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r3, 0x11000008912, &(0x7f0000000040)="0805b5055e0bcfe8474071") r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x34, r7, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_DEL(r5, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020229bd7000fcdbdf250300000095fd030073797a30000000000000030073797a00000014000200626f6e643000000000000000000000000000010073797a30000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x28000001) write$binfmt_elf32(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f4500000000000002000600ff0100002700100038000000b600ff00200001000400ff030200000000003383358827d202217115c366f4ff9e213d746a76fc8ea01bcca490ac46a80be861fc5c76f85cf53ffea9bd216c"], 0x72) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_IFALIASn={0x4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8, 0x5, 0xf3ef}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x8001}]}}}]}, 0x4c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 226.899588][T10146] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 227.035412][T10119] ---[ end trace 556303b37e9726f5 ]--- [ 227.041121][T10119] RIP: 0010:ethnl_parse_header+0x522/0x840 [ 227.069818][T10119] Code: ea 03 80 3c 02 00 0f 85 1d 03 00 00 4d 89 7d 08 e8 d3 70 2d fb 49 8d 7d 10 48 ba 00 00 00 00 00 fc ff df 48 89 f8 48 c1 e8 03 <0f> b6 0c 10 49 8d 45 13 48 89 c6 48 c1 ee 03 0f b6 14 16 48 89 fe [ 227.185784][T10119] RSP: 0018:ffffc900050c74d8 EFLAGS: 00010202 [ 227.192674][T10119] RAX: 0000000000000002 RBX: ffff888091ba1814 RCX: ffffc90002319000 [ 227.201565][T10119] RDX: dffffc0000000000 RSI: ffffffff8644a4ed RDI: 0000000000000010 [ 227.210608][T10119] RBP: ffff888095a3ba80 R08: ffff888063dcc0c0 R09: ffffc900050c7510 [ 227.219710][T10119] R10: fffff52000a18ea5 R11: ffffc900050c752f R12: 1ffff92000a18e9e [ 227.233746][T10119] R13: 0000000000000000 R14: ffff888097b92040 R15: ffff888091ba1818 [ 227.243516][T10165] general protection fault, probably for non-canonical address 0xdffffc0000000002: 0000 [#2] PREEMPT SMP KASAN [ 227.255957][T10165] KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017] [ 227.264517][T10165] CPU: 0 PID: 10165 Comm: syz-executor.0 Tainted: G D 5.6.0-rc5-syzkaller #0 [ 227.274565][T10165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.284626][T10165] RIP: 0010:ethnl_parse_header+0x522/0x840 [ 227.290435][T10165] Code: ea 03 80 3c 02 00 0f 85 1d 03 00 00 4d 89 7d 08 e8 d3 70 2d fb 49 8d 7d 10 48 ba 00 00 00 00 00 fc ff df 48 89 f8 48 c1 e8 03 <0f> b6 0c 10 49 8d 45 13 48 89 c6 48 c1 ee 03 0f b6 14 16 48 89 fe [ 227.307830][T10119] FS: 00007f6a84049700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 227.310026][T10165] RSP: 0018:ffffc90006e774d8 EFLAGS: 00010202 [ 227.310037][T10165] RAX: 0000000000000002 RBX: ffff888094051814 RCX: ffffc90002c09000 [ 227.310052][T10165] RDX: dffffc0000000000 RSI: ffffffff8644a4ed RDI: 0000000000000010 [ 227.319213][T10119] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 227.325155][T10165] RBP: ffff888096542380 R08: ffff88805fd94200 R09: ffffc90006e77510 [ 227.325162][T10165] R10: fffff52000dceea5 R11: ffffc90006e7752f R12: 1ffff92000dcee9e [ 227.325169][T10165] R13: 0000000000000000 R14: ffff888097b92040 R15: ffff888094051818 [ 227.325178][T10165] FS: 00007f6a84007700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 227.325192][T10165] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 227.333207][T10119] CR2: 000000002100003f CR3: 000000008be9b000 CR4: 00000000001406e0 [ 227.341115][T10165] CR2: 00007f6a84006db8 CR3: 000000008be9b000 CR4: 00000000001406f0 [ 227.341126][T10165] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 227.341132][T10165] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 227.341137][T10165] Call Trace: [ 227.341164][T10165] ? ethnl_default_notify+0x690/0x690 [ 227.341181][T10165] ? __nla_parse+0x2e/0x60 [ 227.341201][T10165] ethnl_default_parse+0x1c1/0x300 [ 227.348528][T10119] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 227.356422][T10165] ethnl_default_start+0x1ed/0x4d0 [ 227.356440][T10165] __netlink_dump_start+0x58a/0x910 [ 227.356460][T10165] ? ethnl_default_parse+0x300/0x300 [ 227.364535][T10119] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 227.372418][T10165] genl_rcv_msg+0xa32/0xdf0 [ 227.372440][T10165] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 227.372454][T10165] ? ethnl_default_parse+0x300/0x300 [ 227.372475][T10165] ? ethnl_fill_reply_header.part.0+0x330/0x330 [ 227.381572][T10119] Kernel panic - not syncing: Fatal exception [ 227.387984][T10165] ? lockdep_genl_is_held+0x30/0x30 [ 227.503674][T10165] ? mark_held_locks+0xe0/0xe0 [ 227.508434][T10165] ? __copy_skb_header+0x1e0/0x5b0 [ 227.513532][T10165] ? skb_splice_bits+0x1a0/0x1a0 [ 227.518458][T10165] netlink_rcv_skb+0x15a/0x410 [ 227.523212][T10165] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 227.529527][T10165] ? netlink_ack+0xa10/0xa10 [ 227.534110][T10165] ? netlink_deliver_tap+0x236/0xb50 [ 227.539414][T10165] genl_rcv+0x24/0x40 [ 227.543385][T10165] netlink_unicast+0x537/0x740 [ 227.548489][T10165] ? netlink_attachskb+0x810/0x810 [ 227.553590][T10165] ? _copy_from_iter_full+0x25c/0x870 [ 227.559216][T10165] ? __phys_addr_symbol+0x2c/0x70 [ 227.564241][T10165] ? __check_object_size+0x171/0x437 [ 227.569523][T10165] netlink_sendmsg+0x882/0xe10 [ 227.574279][T10165] ? aa_af_perm+0x260/0x260 [ 227.578771][T10165] ? netlink_unicast+0x740/0x740 [ 227.583723][T10165] ? netlink_unicast+0x740/0x740 [ 227.588755][T10165] sock_sendmsg+0xcf/0x120 [ 227.593158][T10165] ____sys_sendmsg+0x6b9/0x7d0 [ 227.597941][T10165] ? kernel_sendmsg+0x50/0x50 [ 227.602746][T10165] ? lock_downgrade+0x7f0/0x7f0 [ 227.608024][T10165] ? quarantine_put+0x119/0x1c0 [ 227.612880][T10165] ___sys_sendmsg+0x100/0x170 [ 227.617575][T10165] ? sendmsg_copy_msghdr+0x70/0x70 [ 227.623298][T10165] ? ksys_dup3+0x3c0/0x3c0 [ 227.627707][T10165] ? __fget_files+0x329/0x4f0 [ 227.632377][T10165] ? ksys_dup3+0x3c0/0x3c0 [ 227.636779][T10165] ? lock_acquire+0x197/0x420 [ 227.641443][T10165] ? __might_fault+0xef/0x1d0 [ 227.646113][T10165] ? __fget_light+0x208/0x270 [ 227.650810][T10165] __sys_sendmsg+0xec/0x1b0 [ 227.655695][T10165] ? __sys_sendmsg_sock+0xb0/0xb0 [ 227.660867][T10165] ? trace_hardirqs_off_caller+0x55/0x230 [ 227.666610][T10165] do_syscall_64+0xf6/0x7d0 [ 227.671136][T10165] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.677018][T10165] RIP: 0033:0x45c849 [ 227.680903][T10165] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.701741][T10165] RSP: 002b:00007f6a84006c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 227.710238][T10165] RAX: ffffffffffffffda RBX: 00007f6a840076d4 RCX: 000000000045c849 [ 227.718208][T10165] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 227.726344][T10165] RBP: 000000000076c040 R08: 0000000000000000 R09: 0000000000000000 [ 227.734327][T10165] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 227.742305][T10165] R13: 0000000000000901 R14: 00000000004d5620 R15: 000000000076c04c [ 227.750288][T10165] Modules linked in: [ 227.755580][T10119] Kernel Offset: disabled [ 227.759917][T10119] Rebooting in 86400 seconds..