[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.199' (ECDSA) to the list of known hosts. 2020/05/31 15:07:27 fuzzer started 2020/05/31 15:07:28 dialing manager at 10.128.0.105:33205 2020/05/31 15:07:28 syscalls: 3055 2020/05/31 15:07:28 code coverage: enabled 2020/05/31 15:07:28 comparison tracing: enabled 2020/05/31 15:07:28 extra coverage: enabled 2020/05/31 15:07:28 setuid sandbox: enabled 2020/05/31 15:07:28 namespace sandbox: enabled 2020/05/31 15:07:28 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/31 15:07:28 fault injection: enabled 2020/05/31 15:07:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/31 15:07:28 net packet injection: enabled 2020/05/31 15:07:28 net device setup: enabled 2020/05/31 15:07:28 concurrency sanitizer: enabled 2020/05/31 15:07:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/31 15:07:28 USB emulation: enabled syzkaller login: [ 50.893640][ T8920] KCSAN: could not find function: '_find_next_bit' 2020/05/31 15:07:33 adding functions to KCSAN blacklist: 'blk_mq_get_request' 'do_nanosleep' 'mod_timer' 'tick_nohz_next_event' 'ktime_get_real_seconds' 'do_signal_stop' '__get_user_pages' '__ext4_new_inode' 'futex_wait_queue_me' 'do_syslog' 'kauditd_thread' '_find_next_bit' 'copy_process' 'xas_find_marked' 'pcpu_alloc' 'direct_page_fault' 'snd_rawmidi_kernel_write1' 'blk_mq_dispatch_rq_list' 'page_counter_charge' 'decrypt_packet' 'iput' 'vm_area_dup' 'find_get_pages_range_tag' 'ext4_da_write_end' 'run_timer_softirq' 'ext4_mark_iloc_dirty' '__snd_rawmidi_transmit_ack' 'shmem_getpage_gfp' 'ep_poll' 'generic_write_end' 'blk_mq_sched_dispatch_requests' '__mark_inode_dirty' 'xas_clear_mark' 'tick_sched_do_timer' 'add_timer' 'generic_fillattr' 'tick_nohz_idle_stop_tick' 'fasync_remove_entry' 'ext4_free_inodes_count' 15:10:18 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) [ 219.615627][ T8923] IPVS: ftp: loaded support on port[0] = 21 [ 219.690889][ T8923] chnl_net:caif_netlink_parms(): no params data found 15:10:18 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x34}}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) dup3(0xffffffffffffffff, r0, 0x80000) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000300)=0x3) unshare(0x40040400) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000080)=""/237, &(0x7f0000000280)=0xed) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x400d1) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x77) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000500)={0x2}) [ 219.737211][ T8923] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.745039][ T8923] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.753621][ T8923] device bridge_slave_0 entered promiscuous mode [ 219.762092][ T8923] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.769738][ T8923] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.779039][ T8923] device bridge_slave_1 entered promiscuous mode [ 219.798543][ T8923] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.809731][ T8923] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.829932][ T8923] team0: Port device team_slave_0 added [ 219.838110][ T8923] team0: Port device team_slave_1 added [ 219.854260][ T8923] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.861650][ T8923] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.888177][ T8923] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.900382][ T8923] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.907339][ T8923] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.940011][ T8923] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.965193][ T9077] IPVS: ftp: loaded support on port[0] = 21 15:10:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x2bcf) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) [ 220.022404][ T8923] device hsr_slave_0 entered promiscuous mode [ 220.091445][ T8923] device hsr_slave_1 entered promiscuous mode 15:10:19 executing program 3: r0 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fffffd}) [ 220.292388][ T9122] IPVS: ftp: loaded support on port[0] = 21 [ 220.323712][ T9077] chnl_net:caif_netlink_parms(): no params data found [ 220.404892][ T8923] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 220.476780][ T8923] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 220.555112][ T9253] IPVS: ftp: loaded support on port[0] = 21 [ 220.569142][ T8923] netdevsim netdevsim0 netdevsim2: renamed from eth2 15:10:19 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='schedstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 220.627987][ T8923] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 220.726439][ T9077] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.739844][ T9077] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.760592][ T9077] device bridge_slave_0 entered promiscuous mode [ 220.782204][ T8923] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.790306][ T8923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.797726][ T8923] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.805921][ T8923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.840995][ T8573] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.849395][ T8573] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.893433][ T9077] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.901007][ T9077] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.908908][ T9077] device bridge_slave_1 entered promiscuous mode [ 220.927562][ T9349] IPVS: ftp: loaded support on port[0] = 21 [ 220.931822][ T9122] chnl_net:caif_netlink_parms(): no params data found [ 220.994474][ T9077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 15:10:20 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000540)=""/188, 0x724) getdents(r0, &(0x7f0000000000)=""/126, 0x7e) [ 221.039211][ T9077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.073905][ T9253] chnl_net:caif_netlink_parms(): no params data found [ 221.141812][ T9077] team0: Port device team_slave_0 added [ 221.154565][ T8923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.164094][ T9122] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.172730][ T9122] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.183533][ T9122] device bridge_slave_0 entered promiscuous mode [ 221.195704][ T9122] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.203508][ T9122] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.211906][ T9122] device bridge_slave_1 entered promiscuous mode [ 221.219472][ T9077] team0: Port device team_slave_1 added [ 221.265650][ T9077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.273868][ T9077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.301843][ T9077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.315273][ T9077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.322817][ T9077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.349618][ T9077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.374427][ T9122] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.376033][ T9579] IPVS: ftp: loaded support on port[0] = 21 [ 221.388805][ T9122] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.400315][ T9253] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.407445][ T9253] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.415611][ T9253] device bridge_slave_0 entered promiscuous mode [ 221.423294][ T9349] chnl_net:caif_netlink_parms(): no params data found [ 221.435907][ T8923] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.454158][ T9253] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.461683][ T9253] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.469616][ T9253] device bridge_slave_1 entered promiscuous mode [ 221.480974][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.488508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.521564][ T9077] device hsr_slave_0 entered promiscuous mode [ 221.560027][ T9077] device hsr_slave_1 entered promiscuous mode [ 221.609771][ T9077] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.617374][ T9077] Cannot create hsr debugfs directory [ 221.643292][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.652463][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.661213][ T3353] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.668269][ T3353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.676572][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.685532][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.694351][ T3353] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.701425][ T3353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.729879][ T9122] team0: Port device team_slave_0 added [ 221.738699][ T9122] team0: Port device team_slave_1 added [ 221.755884][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.779521][ T9253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.791450][ T9253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.808966][ T9122] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.819303][ T9122] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.847513][ T9122] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.877465][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.886656][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.895536][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.904485][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.913328][ T9122] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.921249][ T9122] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.947580][ T9122] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.968509][ T9253] team0: Port device team_slave_0 added [ 221.978782][ T9253] team0: Port device team_slave_1 added [ 222.017534][ T9349] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.024723][ T9349] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.032634][ T9349] device bridge_slave_0 entered promiscuous mode [ 222.042925][ T9253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.049927][ T9253] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.076723][ T9253] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.102722][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.111358][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.123696][ T9349] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.130885][ T9349] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.138486][ T9349] device bridge_slave_1 entered promiscuous mode [ 222.151744][ T9253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.158809][ T9253] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.186570][ T9253] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.241808][ T9122] device hsr_slave_0 entered promiscuous mode [ 222.281514][ T9122] device hsr_slave_1 entered promiscuous mode [ 222.319609][ T9122] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.327379][ T9122] Cannot create hsr debugfs directory [ 222.346947][ T9077] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 222.401843][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.410613][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.418901][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.428293][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.460329][ T9077] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 222.501861][ T9077] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 222.552358][ T9349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.568396][ T9579] chnl_net:caif_netlink_parms(): no params data found [ 222.583680][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.591569][ T9077] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 222.637746][ T9349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.691509][ T9253] device hsr_slave_0 entered promiscuous mode [ 222.731383][ T9253] device hsr_slave_1 entered promiscuous mode [ 222.779565][ T9253] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.787120][ T9253] Cannot create hsr debugfs directory [ 222.843116][ T9349] team0: Port device team_slave_0 added [ 222.878907][ T9349] team0: Port device team_slave_1 added [ 222.889786][ T9122] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 222.939328][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.947318][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.963648][ T9122] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 223.002142][ T9122] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 223.050319][ T9579] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.057564][ T9579] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.068992][ T9579] device bridge_slave_0 entered promiscuous mode [ 223.084722][ T8923] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.092451][ T9122] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 223.130414][ T9579] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.137464][ T9579] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.145868][ T9579] device bridge_slave_1 entered promiscuous mode [ 223.153391][ T9349] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.160445][ T9349] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.186995][ T9349] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.225939][ T9349] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.233477][ T9349] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.260178][ T9349] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.289653][ T9579] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.298936][ T9253] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 223.353168][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.362115][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.384214][ T8923] device veth0_vlan entered promiscuous mode [ 223.392711][ T9579] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.411129][ T9253] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 223.462341][ T9253] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 223.551703][ T9349] device hsr_slave_0 entered promiscuous mode [ 223.599886][ T9349] device hsr_slave_1 entered promiscuous mode [ 223.649460][ T9349] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.657277][ T9349] Cannot create hsr debugfs directory [ 223.664071][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.672990][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.682263][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.690772][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.699872][ T9579] team0: Port device team_slave_0 added [ 223.708829][ T9579] team0: Port device team_slave_1 added [ 223.716861][ T9253] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 223.766583][ T8923] device veth1_vlan entered promiscuous mode [ 223.810285][ T9579] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.817314][ T9579] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.844718][ T9579] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.872325][ T9077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.892667][ T9579] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.900521][ T9579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.927445][ T9579] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.991242][ T9579] device hsr_slave_0 entered promiscuous mode [ 224.039945][ T9579] device hsr_slave_1 entered promiscuous mode [ 224.079441][ T9579] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.087049][ T9579] Cannot create hsr debugfs directory [ 224.101488][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.110196][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.130636][ T9077] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.143503][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.151250][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.158834][ T9349] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 224.225534][ T8923] device veth0_macvtap entered promiscuous mode [ 224.236109][ T9349] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 224.292352][ T9349] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 224.340887][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.351507][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.360155][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.368645][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.379629][ T8573] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.386666][ T8573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.397506][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.405990][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.420062][ T9122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.431988][ T8923] device veth1_macvtap entered promiscuous mode [ 224.444034][ T9349] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 224.519178][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.527218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.536915][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.546021][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.553254][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.561748][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.570051][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.586413][ T8923] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.612316][ T9122] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.622503][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.634393][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.644018][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.653463][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.666438][ T8923] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.687129][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.696048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.705761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.714890][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.723943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.732707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.741189][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.748231][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.764661][ T9253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.782997][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.791787][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.800576][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.808977][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.824839][ T9077] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.835818][ T9077] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.872195][ T9253] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.883445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.892189][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.901500][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.909881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.918247][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.927160][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.935535][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.942645][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.950634][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.958184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.967684][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.976026][ T9579] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 225.169770][ T9579] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 225.211666][ T9579] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 225.251389][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.258860][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.267248][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.276837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.286923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.296268][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.305283][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.312379][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.320155][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.329991][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.338249][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.345344][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.354170][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 15:10:24 executing program 0: [ 225.368108][ T9579] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 225.404428][ T9077] 8021q: adding VLAN 0 to HW filter on device batadv0 15:10:24 executing program 0: [ 225.443509][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.469968][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.502029][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.511662][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.525333][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.534602][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 15:10:24 executing program 0: [ 225.547683][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.587468][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.610240][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.619723][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.629996][ T9349] 8021q: adding VLAN 0 to HW filter on device bond0 15:10:24 executing program 0: [ 225.637847][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.646451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.668827][ T9122] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.683520][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:10:24 executing program 0: [ 225.722471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.734720][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.744709][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.768176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 15:10:25 executing program 0: [ 225.795519][ T9349] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.817505][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.828528][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.849565][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.858326][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.869912][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.882322][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.890757][T10030] bridge0: port 1(bridge_slave_0) entered blocking state 15:10:25 executing program 0: [ 225.897822][T10030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.909981][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.918552][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.930954][T10030] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.938018][T10030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.978665][ T9253] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.993520][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.040184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.048037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.057356][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.065940][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.073750][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.081771][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.090569][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.099645][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.113932][ T9122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.136481][ T9077] device veth0_vlan entered promiscuous mode [ 226.146448][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.155292][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.166267][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.176355][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.186870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.197532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.207934][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.216157][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.235924][ T9077] device veth1_vlan entered promiscuous mode [ 226.249533][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.257490][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.266624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.275550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.283600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.305676][ T9253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.334531][ T9349] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 226.347365][ T9349] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.359433][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.367968][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.377132][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.385921][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.394595][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.403704][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.412729][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.421486][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.430423][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.467314][ T9579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.480161][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.491615][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.507866][ T9077] device veth0_macvtap entered promiscuous mode [ 226.518408][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.527283][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.536957][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.546796][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.555299][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.564534][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.572173][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.579815][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.588237][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.596297][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.604249][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.616018][ T9122] device veth0_vlan entered promiscuous mode [ 226.626103][ T9253] device veth0_vlan entered promiscuous mode [ 226.636130][ T9077] device veth1_macvtap entered promiscuous mode [ 226.652271][ T9579] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.660233][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.668124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.676539][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.687303][ T9253] device veth1_vlan entered promiscuous mode [ 226.698633][ T9349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.716019][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.727850][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.739784][ T9077] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.749974][ T9122] device veth1_vlan entered promiscuous mode [ 226.765958][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.774261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.782983][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.791548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.800652][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.809361][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.816378][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.824631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.833727][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.843026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.851865][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.860662][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.867690][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.889458][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.901210][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.912618][ T9077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.920727][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.928689][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.937888][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.946907][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.956409][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.965654][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.974645][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.983819][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.993567][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.069930][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.078299][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.087089][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.095746][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.104613][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.113082][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.122253][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.130584][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.159287][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.169597][ T9122] device veth0_macvtap entered promiscuous mode [ 227.181663][ T9122] device veth1_macvtap entered promiscuous mode [ 227.222528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.230709][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.238550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.247725][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.256830][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.265926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.277906][ T9253] device veth0_macvtap entered promiscuous mode [ 227.374717][ T9122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.390273][ T9122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.401538][ T9122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.413224][ T9122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.424986][ T9122] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.439980][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.453149][ C0] hrtimer: interrupt took 34602 ns [ 227.481203][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.499300][T10206] IPVS: ftp: loaded support on port[0] = 21 [ 227.514805][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.535929][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.543777][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.552320][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.562732][ T9253] device veth1_macvtap entered promiscuous mode [ 227.578963][ T9122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.591817][ T9122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.604512][ T9122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.617465][ T9122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.628750][ T9122] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.640075][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.648109][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.656349][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.665320][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.678035][ T9579] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.687789][ T9349] device veth0_vlan entered promiscuous mode [ 227.732208][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.748546][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.759019][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.769644][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.779692][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.790639][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.801752][ T9253] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.902610][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.912996][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.928015][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.939235][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.950431][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.961151][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.971182][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.981715][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.993006][ T9253] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.058998][ T9349] device veth1_vlan entered promiscuous mode [ 228.069538][T10209] IPVS: ftp: loaded support on port[0] = 21 [ 228.094666][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.109666][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.120768][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.140627][ T29] tipc: TX() has been purged, node left! [ 228.168670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.177464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.194937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.297138][ T9579] device veth0_vlan entered promiscuous mode [ 228.365381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.374943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.395151][ T9579] device veth1_vlan entered promiscuous mode [ 228.462588][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.480194][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.501105][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.517141][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.570931][ T9349] device veth0_macvtap entered promiscuous mode [ 228.608082][ T9349] device veth1_macvtap entered promiscuous mode [ 228.621676][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.632217][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.641831][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.651040][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.661395][ T9579] device veth0_macvtap entered promiscuous mode [ 228.688264][ T9579] device veth1_macvtap entered promiscuous mode [ 228.707662][ T9349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.730178][ T9349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.753364][ T9349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.769162][ T9349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.782496][ T9349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.793802][ T9349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.807675][ T9349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.821693][ T9349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.833750][ T9349] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.862068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.871165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.882095][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.890995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.908093][ T9349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.919003][ T9349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.930436][ T9349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.941405][ T9349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.951645][ T9349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.962789][ T9349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.972668][ T9349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.983391][ T9349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.994680][ T9349] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.002931][ T9579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.013911][ T9579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.024349][ T9579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.035056][ T9579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.046248][ T9579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.057104][ T9579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.067395][ T9579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.078636][ T9579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.089188][ T9579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.100142][ T9579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.111445][ T9579] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.131627][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.140722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.150367][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.169094][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.182559][ T9579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.193232][ T9579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.204373][ T9579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.215345][ T9579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.226136][ T9579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.236985][ T9579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.247215][ T9579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.259162][ T9579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.269365][ T9579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.281428][ T9579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.293070][ T9579] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.308542][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.317381][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:10:28 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x34}}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) dup3(0xffffffffffffffff, r0, 0x80000) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000300)=0x3) unshare(0x40040400) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000080)=""/237, &(0x7f0000000280)=0xed) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x400d1) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x77) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000500)={0x2}) 15:10:28 executing program 2: 15:10:28 executing program 0: 15:10:28 executing program 3: 15:10:29 executing program 5: 15:10:29 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='schedstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 15:10:29 executing program 2: 15:10:29 executing program 0: 15:10:29 executing program 3: [ 229.987071][T10263] IPVS: ftp: loaded support on port[0] = 21 15:10:29 executing program 0: 15:10:29 executing program 4: 15:10:29 executing program 2: 15:10:29 executing program 1: 15:10:29 executing program 5: 15:10:29 executing program 3: 15:10:29 executing program 0: 15:10:29 executing program 2: 15:10:29 executing program 4: 15:10:29 executing program 3: 15:10:29 executing program 5: 15:10:29 executing program 0: 15:10:29 executing program 4: 15:10:29 executing program 1: 15:10:29 executing program 2: 15:10:29 executing program 5: 15:10:29 executing program 3: 15:10:29 executing program 0: 15:10:29 executing program 4: 15:10:29 executing program 1: 15:10:29 executing program 2: 15:10:29 executing program 5: 15:10:30 executing program 3: 15:10:30 executing program 0: 15:10:30 executing program 4: 15:10:30 executing program 2: 15:10:30 executing program 1: 15:10:30 executing program 5: 15:10:30 executing program 0: 15:10:30 executing program 3: 15:10:30 executing program 4: 15:10:30 executing program 2: 15:10:30 executing program 1: 15:10:30 executing program 5: 15:10:30 executing program 0: 15:10:30 executing program 3: 15:10:30 executing program 2: 15:10:30 executing program 4: 15:10:30 executing program 1: 15:10:30 executing program 5: 15:10:30 executing program 3: 15:10:30 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x1b3, 0x0) 15:10:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:10:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e21, @local}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x401}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0x160, 0x0, 0x2, 0x0, 0x0, 0x0, {0x7, 0x0, 0x1}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_EXPECT_MASTER={0x64, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x23}}, {0x8, 0x2, @rand_addr=0x64010102}}}]}, @CTA_EXPECT_HELP_NAME={0x5, 0x6, '\x00'}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz1\x00'}, @CTA_EXPECT_MASTER={0x84, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @ipv4={[], [], @private=0xa010100}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x1e}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'netbios-ns\x00'}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x160}, 0x1, 0x0, 0x0, 0xc000}, 0x800) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a40d41fe9a7285693d2ecb75b2f427f76ee80d59b19f9297fb6ad1c9f2f58c3400e36fbf696ea652776f31afaf9bd43fe076ab082aa70dec85a7b444de7d83d366fc78244217797b795674d3083d3f2493f0b888ab3c2ba422a9b11847a8136a22bfa6fb94be", 0xc9}, {&(0x7f00000020c0)="4baf3d1705ce55c2d36b8c7d48b95e8f8990e3fa3606cb7dfa66850dfadee24587eec3e20c9fda73135caebea18475397d414cbf03a2e32983a175ebeebae3db6be7dc5d243ff9551bf65311a44bb48a1687fd88d6ff93715a99d42f9a52dd28", 0x60}], 0x2}}], 0x1, 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffa000/0x4000)=nil) shutdown(r0, 0x1) 15:10:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001040)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 15:10:30 executing program 5: 15:10:30 executing program 3: 15:10:30 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000a80200000000000000000000000000000000000000000000100200001002000010020000100200001002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000f0003801000000000000000000000000000000000000000048006c696d69740000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000e7ff00000000000000000000000000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000440000800000000000000000000000000000000000000000000000000000000000000000000000000000006dc81b770000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d80000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002feff000000000400000000000000747000000000000000000000000073797a31000000000000000000000000040000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 15:10:30 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x1b3, 0x0) 15:10:30 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x88, 0x41}, 0xfffffffffffffdb2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:10:30 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040808, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) [ 231.670650][T10357] xt_CT: No such helper "€" 15:10:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) read(r2, &(0x7f00000000c0)=""/19, 0xfffffd28) [ 231.737964][ T29] tipc: TX() has been purged, node left! 15:10:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e21, @local}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x401}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0x160, 0x0, 0x2, 0x0, 0x0, 0x0, {0x7, 0x0, 0x1}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_EXPECT_MASTER={0x64, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x23}}, {0x8, 0x2, @rand_addr=0x64010102}}}]}, @CTA_EXPECT_HELP_NAME={0x5, 0x6, '\x00'}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz1\x00'}, @CTA_EXPECT_MASTER={0x84, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @ipv4={[], [], @private=0xa010100}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x1e}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'netbios-ns\x00'}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x160}, 0x1, 0x0, 0x0, 0xc000}, 0x800) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a40d41fe9a7285693d2ecb75b2f427f76ee80d59b19f9297fb6ad1c9f2f58c3400e36fbf696ea652776f31afaf9bd43fe076ab082aa70dec85a7b444de7d83d366fc78244217797b795674d3083d3f2493f0b888ab3c2ba422a9b11847a8136a22bfa6fb94be", 0xc9}, {&(0x7f00000020c0)="4baf3d1705ce55c2d36b8c7d48b95e8f8990e3fa3606cb7dfa66850dfadee24587eec3e20c9fda73135caebea18475397d414cbf03a2e32983a175ebeebae3db6be7dc5d243ff9551bf65311a44bb48a1687fd88d6ff93715a99d42f9a52dd28", 0x60}], 0x2}}], 0x1, 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffa000/0x4000)=nil) shutdown(r0, 0x1) 15:10:31 executing program 2: ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x1, 0x7, 0x401, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) 15:10:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a40d41fe9a7285693d2ecb75b2f427f76ee80d59b19f9297fb6ad1c9f2f58c3400e36fbf696ea652776f31afaf9bd43fe076ab082aa70dec85a7b444de7d83d366fc78244217797b795674d3083d3f2493f0b888ab3c2ba422a9b11847a8136a22bfa6fb94be", 0xc9}, {&(0x7f00000020c0)="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", 0x42c}], 0x2}}], 0x1, 0x0) shutdown(r0, 0x1) 15:10:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 15:10:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d8680027", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:10:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e21, @local}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x401}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0x160, 0x0, 0x2, 0x0, 0x0, 0x0, {0x7, 0x0, 0x1}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_EXPECT_MASTER={0x64, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x23}}, {0x8, 0x2, @rand_addr=0x64010102}}}]}, @CTA_EXPECT_HELP_NAME={0x5, 0x6, '\x00'}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz1\x00'}, @CTA_EXPECT_MASTER={0x84, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @ipv4={[], [], @private=0xa010100}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x1e}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'netbios-ns\x00'}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x160}, 0x1, 0x0, 0x0, 0xc000}, 0x800) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a40d41fe9a7285693d2ecb75b2f427f76ee80d59b19f9297fb6ad1c9f2f58c3400e36fbf696ea652776f31afaf9bd43fe076ab082aa70dec85a7b444de7d83d366fc78244217797b795674d3083d3f2493f0b888ab3c2ba422a9b11847a8136a22bfa6fb94be", 0xc9}, {&(0x7f00000020c0)="4baf3d1705ce55c2d36b8c7d48b95e8f8990e3fa3606cb7dfa66850dfadee24587eec3e20c9fda73135caebea18475397d414cbf03a2e32983a175ebeebae3db6be7dc5d243ff9551bf65311a44bb48a1687fd88d6ff93715a99d42f9a52dd28", 0x60}], 0x2}}], 0x1, 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffa000/0x4000)=nil) shutdown(r0, 0x1) 15:10:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x0, 0x0, 0x200, 0x0, 0x0, 0x288, 0x2e8, 0x2e8, 0x288, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x60, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 15:10:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000040)={0x6, @loopback, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) [ 234.507087][T10405] xt_hashlimit: overflow, rate too high: 0 [ 234.518290][T10410] xt_hashlimit: overflow, rate too high: 0 15:10:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) 15:10:33 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:10:33 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 15:10:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e21, @local}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x401}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0x160, 0x0, 0x2, 0x0, 0x0, 0x0, {0x7, 0x0, 0x1}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_EXPECT_MASTER={0x64, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x23}}, {0x8, 0x2, @rand_addr=0x64010102}}}]}, @CTA_EXPECT_HELP_NAME={0x5, 0x6, '\x00'}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz1\x00'}, @CTA_EXPECT_MASTER={0x84, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @ipv4={[], [], @private=0xa010100}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x1e}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'netbios-ns\x00'}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x160}, 0x1, 0x0, 0x0, 0xc000}, 0x800) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a40d41fe9a7285693d2ecb75b2f427f76ee80d59b19f9297fb6ad1c9f2f58c3400e36fbf696ea652776f31afaf9bd43fe076ab082aa70dec85a7b444de7d83d366fc78244217797b795674d3083d3f2493f0b888ab3c2ba422a9b11847a8136a22bfa6fb94be", 0xc9}, {&(0x7f00000020c0)="4baf3d1705ce55c2d36b8c7d48b95e8f8990e3fa3606cb7dfa66850dfadee24587eec3e20c9fda73135caebea18475397d414cbf03a2e32983a175ebeebae3db6be7dc5d243ff9551bf65311a44bb48a1687fd88d6ff93715a99d42f9a52dd28", 0x60}], 0x2}}], 0x1, 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffa000/0x4000)=nil) shutdown(r0, 0x1) [ 234.703099][T10430] input: syz1 as /devices/virtual/input/input5 15:10:33 executing program 2: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x2, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x11ebd1d, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:10:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 15:10:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a40d41fe9a7285693d2ecb75b2f427f76ee80d59b19f9297fb6ad1c9f2f58c3400e36fbf696ea652776f31afaf9bd43fe076ab082aa70dec85a7b444de7d83d366fc78244217797b795674d3083d3f2493f0b888ab3c2ba422a9b11847a8136a22bfa6fb94be", 0xc9}, {&(0x7f00000020c0)="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", 0x42c}], 0x2}}], 0x1, 0x0) shutdown(r0, 0x1) 15:10:34 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000feb000/0x1000)=nil, 0x5000) 15:10:36 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x24000844) connect$unix(r0, &(0x7f0000000240)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:10:36 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x11, 0x9222, 0x40002) 15:10:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a40d41fe9a7285693d2ecb75b2f427f76ee80d59b19f9297fb6ad1c9f2f58c3400e36fbf696ea652776f31afaf9bd43fe076ab082aa70dec85a7b444de7d83d366fc78244217797b795674d3083d3f2493f0b888ab3c2ba422a9b11847a8136a22bfa6fb94be", 0xc9}, {&(0x7f00000020c0)="4baf3d1705ce55c2d36b8c7d48b95e8f8990e3fa3606cb7dfa66850dfadee24587eec3e20c9fda73135caebea18475397d414cbf03a2e32983a175ebeebae3db6be7dc5d243ff9551bf65311a44bb48a1687fd88d6ff93715a99d42f9a52dd28771c14a237718610a2f957c9a8c39e0468fa7359e6891dadc0ce41c8c2f2ee9fbe6742d594b8197466578efb1ba00b57a1bf1a049b86c4d7a40df1cfe3800f75ce48b3c8f9ee246b69ba22cea5b13c9cf414d58be0546d798d96dee2e21e707bfb9c755bacc5981a8e6839a772b00ddae76e0d65fbb3d5e462d958aaed001ba791bdb5fbd6b162ab089aa66d5d3f4392473295c432222277f4e6f70a080f133f0926daecf0c5ac523585471622e5e91adfab2ff0547dd10017f177b8705f147a0c8c0e4868ba8e9523e22836b60e3cc4241dbf8230bdb38623016afc9c9ba54fc3a5f83ba4675158d8ecf56ecbccc62663fe098ad3ea134c4833500cf0427f73b21d77a7bf749621e28d99cb3f46bb3b0040b1b1ea2df150717b9ec0c14c3405c0394efa9b2b77742ef0b8fde234b06fc36514bc831517f38626d8a939d2d5e44b6999e7280e8d99dad57607db2fc0355df2758800875e6b002cc1f9899843f79ec2a83e7e0197165d0e0bb3daf26b6a14c6fad528eca6f43e40deda2e4ee25bdbbc618a996edc7bafe18a08bc0b4aa67737a7ba7cbf64eb8569c1d21df89d2a59f8fdfbd09431ea0c437eed4b3f7e43160eec17d30ba1012305a44e90695574af50243b0cefd0aed87f99ec795adb266ce5d4025a526013a9157286dd5318f454db009ddec63d39e133159dbf80e4d39e1f088e7f3885efac94a42c4f422411d5a1150f5828ace7b8d5b198c64fd109049518adad8bf19188689b94a9228b4329c322be51c5a105ad203a40443785b2460df8529c7f55fa15a3dca6b8c6101c57a0c239fb7d6b33eada387cf4ed5dec6c48f170e6bb7fe733ae051159b85738527294acfa8697016558f66abd279dacf1121c8ec79baf58e49fd6cea6c8922ad2579c8f8e42600c4bcc3cfa7a3aa6831af5c0fd105e468188a0b16e89cb8019ee2b00a1a8a12bcda5a83766845995913e2e84de503e0ebe81eb26600bbcbb79df8b6a98dc6b252f695cac16fe9d443de3bcb620efe2d43388302986ec95026de322e0aab4bdfd69ad5082d0c521e56026eaa032bf013e3220d93d1eadd3bfedf9780bf8532b8bbb75f3abc712385d04bd04926a8c2a29c4d8308d21f8dbc9dd9612dd81683c201474b09e52a3e6e6b061e946527c054bc407181cd7dbea8749573e489dbaedd82de60b12a8737eec731a602a96230fc9b3673ae728be74610f09e3f0b1e47ddd6275cd7a445715f3587803247fdaecd7097c0318b7b6f12d5de53f0cb8ba3e10dd489d9db8025638568fe71320a5a536e732247575cc501ff1ecb4dde90b9df72157ffa88c9d4901de0b63b40028070d2cfa67a1c0ffc8503354e66d02e0e7546bcd8c9f00", 0x42c}], 0x2}}], 0x1, 0x0) shutdown(r0, 0x1) 15:10:36 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = getgid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r3, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000040003000000000008000100", @ANYRES32=r0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r4, @ANYBLOB="100007000000000020"], 0x3c, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 15:10:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:36 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xffffffbe) 15:10:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a40d41fe9a7285693d2ecb75b2f427f76ee80d59b19f9297fb6ad1c9f2f58c3400e36fbf696ea652776f31afaf9bd43fe076ab082aa70dec85a7b444de7d83d366fc78244217797b795674d3083d3f2493f0b888ab3c2ba422a9b11847a8136a22bfa6fb94be", 0xc9}, {&(0x7f00000020c0)="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", 0x42c}], 0x2}}], 0x1, 0x0) shutdown(r0, 0x1) 15:10:36 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = getgid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r3, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000040003000000000008000100", @ANYRES32=r0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r4, @ANYBLOB="100007000000000020"], 0x3c, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 15:10:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/50, 0x32}], 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)=""/157, 0x9d}], 0x1, 0x0) r3 = getpid() pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) ptrace(0x10, r3) ptrace$peeksig(0x11, r3, 0x0, 0x0) [ 237.692485][ T27] audit: type=1804 audit(1590937836.903:2): pid=10484 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir896889835/syzkaller.QKsntw/16/bus" dev="sda1" ino=15820 res=1 15:10:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40000104) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) 15:10:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) memfd_create(0x0, 0x4) 15:10:37 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x4004743d, &(0x7f0000000440)=""/254) [ 237.890877][T10495] ptrace attach of "/root/syz-executor.3"[9253] was attempted by "/root/syz-executor.3"[10495] 15:10:37 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = getgid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r3, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000040003000000000008000100", @ANYRES32=r0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r4, @ANYBLOB="100007000000000020"], 0x3c, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 15:10:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40000104) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) 15:10:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) [ 238.382422][ T27] audit: type=1804 audit(1590937837.593:3): pid=10519 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir896889835/syzkaller.QKsntw/16/bus" dev="sda1" ino=15820 res=1 15:10:37 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xffffffbe) 15:10:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x67}}, {{@in=@dev, 0x0, 0x6c}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 238.437224][ T27] audit: type=1804 audit(1590937837.643:4): pid=10518 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir896889835/syzkaller.QKsntw/16/bus" dev="sda1" ino=15820 res=1 15:10:37 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = getgid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r3, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000040003000000000008000100", @ANYRES32=r0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r4, @ANYBLOB="100007000000000020"], 0x3c, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 15:10:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:37 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x2a8, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) socket(0x0, 0x0, 0x0) 15:10:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a8", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:10:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) [ 238.570672][T10532] x_tables: duplicate underflow at hook 2 [ 238.608917][T10540] x_tables: duplicate underflow at hook 2 15:10:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x3e26140180b8f53e, 0xffffffffffffffff, 0x0) 15:10:37 executing program 3: clone(0x2100001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x280, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, 0x0, {[{{@ip={@private, @loopback, 0x0, 0x0, 'veth0_to_bond\x00', 'syzkaller0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x6ac91baf7a03cc3f}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@ip={@dev, @dev, 0x0, 0x0, 'bond_slave_1\x00', 'vlan1\x00'}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x33d) 15:10:37 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 15:10:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) [ 238.795740][T10548] x_tables: duplicate underflow at hook 3 15:10:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x223, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0xc) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000140)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x810) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) [ 238.924677][ T27] audit: type=1804 audit(1590937838.133:5): pid=10562 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir896889835/syzkaller.QKsntw/17/bus" dev="sda1" ino=15839 res=1 15:10:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a40d41fe9a7285693d2ecb75b2f427f76ee80d59b19f9297fb6ad1c9f2f58c3400e36fbf696ea652776f31afaf9bd43fe076ab082aa70dec85a7b444de7d83d366fc78244217797b795674d3083d3f2493f0b888ab3c2ba422a9b11847a8136a22bfa6fb94be", 0xc9}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:10:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = semget$private(0x0, 0x2000000010a, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) 15:10:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sched_yield() 15:10:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 15:10:40 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r4, r0) 15:10:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a40d41fe9a7285693d2ecb75b2f427f76ee80d59b19f9297fb6ad1c9f2f58c3400e36fbf696ea652776f31afaf9bd43fe076ab082aa70dec85a7b444de7d83d366fc78244217797b795674d3083d3f2493f0b888ab3c2ba422a9b11847a8136a22bfa6fb94be", 0xc9}, {&(0x7f00000020c0)="4baf3d1705ce55c2d36b8c7d48b95e8f8990e3fa3606cb7dfa66850dfadee24587eec3e20c9fda73135caebea18475397d414cbf03a2e32983a175ebeebae3db6be7dc5d243ff9551bf65311a44bb48a1687fd88d6ff93715a99d42f9a52dd28", 0x60}], 0x2}}], 0x1, 0x0) shutdown(r0, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:10:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "5958bc728977df5c5f03edf282758100"}]}}}}}}}}, 0x0) 15:10:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x6c}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:10:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) prctl$PR_SET_DUMPABLE(0x4, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0x28}}, 0x0) 15:10:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000300)=[{&(0x7f0000000180)=""/50, 0x32}], 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)=""/157, 0x9d}], 0x1, 0x0) 15:10:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)=0x20000088) [ 241.589739][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:10:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) 15:10:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) [ 241.748865][T10620] ptrace attach of "/root/syz-executor.5"[9579] was attempted by "/root/syz-executor.5"[10620] 15:10:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xffffff9e}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 15:10:41 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7000000000000000}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/cgroup\x00') pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x16, &(0x7f0000000000)) ptrace(0x4207, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080), 0x10) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000140)=0x200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000003c0)="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", 0x622}, {&(0x7f0000000200)="e196f0d2b77a7e38991d24e722eee63469156ef0c8f2d8fececad11869f00b469b5d33e40f83f14e599faf7dfad61a7bdf7bb1f19ecf233a629e0661a001000000d44e88df6807a30257c56262c336fc7f0715cabd4b001cc482d4cb69bd6015133514ff7b42c1377f5076a91cf0b826d053bd37b85289da68a31a53773f16c539c8ba7e6f8794ab8beb999d77cb59e010bf7a850df62b9d932d42e1e27b0e3b080063683228290f4ccd74624824e9d6e79466237937e631354be3801f4be8ff27f3b12ac2500500000071d34d7595d00026355ff9478c02aaa125cbe32a55c942f772fc56f2554f9a799f95ff16b81033", 0xf1}], 0x2}, 0x4004041) splice(r3, 0x0, r1, 0x0, 0x60000, 0x0) 15:10:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) 15:10:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x4009a7) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)=0x20000088) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/173, 0x0, &(0x7f00000003c0)="74dc81b0f5aec0282fceb17fd52c3b2c9219b842b4211a900cc75f4ca9e51b3ce9234b0f01f34f1e25f049283b01c2a28cd774561b27501f59341cacb2cd268f52693bd305960baac333b158c1bc9ce4f2ae48eea224b443e7a62fc91477d6a991ab2b7bc30265d00561ef605ec283ae1c5047667216ffe795a17615a9202866f4266c534485a70ef51db28f2ed0db632f955eaaf0c61f064b0e10afe29a9b5ab916f5d66e3f3a416e948d79589e91e85b66f5cf379fd32720e6878dbcef", 0x9674, r2, 0x4}, 0x38) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 15:10:41 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:41 executing program 0: [ 242.033595][ T27] audit: type=1804 audit(1590937841.244:6): pid=10644 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir037567731/syzkaller.D8W2iy/21/bus" dev="sda1" ino=15848 res=1 [ 242.137261][ T27] audit: type=1804 audit(1590937841.354:7): pid=10652 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir037567731/syzkaller.D8W2iy/21/bus" dev="sda1" ino=15848 res=1 [ 242.369263][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:10:41 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x88}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:10:41 executing program 1: 15:10:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:10:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d8681a278d5acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983fe0e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a85ad8b91ceaf3e0b5556a98593de38ea2c15a71c1669a99da", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) ptrace(0x10, r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 15:10:41 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:41 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 15:10:41 executing program 1: 15:10:41 executing program 2: 15:10:41 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:41 executing program 3: 15:10:41 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:41 executing program 1: 15:10:41 executing program 2: 15:10:41 executing program 3: 15:10:42 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d8681a278d5acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983fe0e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a85ad8b91ceaf3e0b5556a98593de38ea2c15a71c1669a99da", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) ptrace(0x10, r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 15:10:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d8681a278d5acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983fe0e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a85ad8b91ceaf3e0b5556a98593de38ea2c15a71c1669a99da", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) ptrace(0x10, r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 15:10:42 executing program 5: 15:10:42 executing program 2: 15:10:42 executing program 5: 15:10:42 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:42 executing program 1: 15:10:42 executing program 2: 15:10:42 executing program 5: 15:10:42 executing program 1: 15:10:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:42 executing program 2: 15:10:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d8681a278d5acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983fe0e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a85ad8b91ceaf3e0b5556a98593de38ea2c15a71c1669a99da", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) ptrace(0x10, r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 15:10:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d8681a278d5acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983fe0e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a85ad8b91ceaf3e0b5556a98593de38ea2c15a71c1669a99da", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) ptrace(0x10, r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 15:10:45 executing program 1: 15:10:45 executing program 5: 15:10:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:45 executing program 2: 15:10:45 executing program 5: 15:10:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:45 executing program 0: 15:10:45 executing program 1: 15:10:45 executing program 2: 15:10:45 executing program 5: 15:10:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d8681a278d5acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983fe0e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a85ad8b91ceaf3e0b5556a98593de38ea2c15a71c1669a99da", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) ptrace(0x10, r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 15:10:48 executing program 0: 15:10:48 executing program 1: 15:10:48 executing program 2: 15:10:48 executing program 5: 15:10:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:48 executing program 2: 15:10:48 executing program 5: 15:10:48 executing program 0: 15:10:48 executing program 1: 15:10:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:48 executing program 3: 15:10:48 executing program 5: 15:10:48 executing program 0: 15:10:48 executing program 2: 15:10:48 executing program 1: 15:10:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:48 executing program 3: 15:10:48 executing program 0: 15:10:48 executing program 5: 15:10:48 executing program 2: 15:10:48 executing program 1: 15:10:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:48 executing program 3: 15:10:48 executing program 0: 15:10:48 executing program 5: 15:10:48 executing program 2: 15:10:49 executing program 1: 15:10:49 executing program 3: 15:10:49 executing program 0: 15:10:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 15:10:49 executing program 5: 15:10:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17}) 15:10:49 executing program 1: pipe(&(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r2) r3 = socket(0x0, 0x0, 0x2) recvmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x0, 0x0) 15:10:49 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r0, r1) 15:10:49 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x2) 15:10:49 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x30d000) io_setup(0x9, &(0x7f0000000040)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x3, r0}]) [ 250.079562][T10804] ================================================================== [ 250.087713][T10804] BUG: KCSAN: data-race in echo_char / n_tty_receive_char_special [ 250.095508][T10804] [ 250.097841][T10804] write to 0xffffc90003c91018 of 8 bytes by task 29 on cpu 1: [ 250.105315][T10804] echo_char+0x148/0x1b0 [ 250.109578][T10804] n_tty_receive_buf_common+0x16d4/0x1a40 [ 250.115389][T10804] n_tty_receive_buf2+0x39/0x50 [ 250.120284][T10804] tty_ldisc_receive_buf+0x69/0xe0 [ 250.125424][T10804] tty_port_default_receive_buf+0x82/0xd0 [ 250.131602][T10804] flush_to_ldisc+0x1dd/0x260 [ 250.136333][T10804] process_one_work+0x424/0x930 [ 250.141182][T10804] worker_thread+0x9a/0x7e0 [ 250.145783][T10804] kthread+0x203/0x230 [ 250.149868][T10804] ret_from_fork+0x1f/0x30 [ 250.154273][T10804] [ 250.156607][T10804] read to 0xffffc90003c91018 of 8 bytes by task 10804 on cpu 0: [ 250.164248][T10804] n_tty_receive_char_special+0x1235/0x1bc0 [ 250.170165][T10804] n_tty_receive_buf_common+0x17d6/0x1a40 15:10:49 executing program 1: pipe(&(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r2) r3 = socket(0x0, 0x0, 0x2) recvmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x0, 0x0) [ 250.175974][T10804] n_tty_receive_buf+0x36/0x50 [ 250.180736][T10804] tty_ioctl+0xaf4/0xd80 [ 250.184980][T10804] ksys_ioctl+0x101/0x150 [ 250.189311][T10804] __x64_sys_ioctl+0x47/0x60 [ 250.193927][T10804] do_syscall_64+0xc7/0x3b0 [ 250.198459][T10804] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.204352][T10804] [ 250.206669][T10804] Reported by Kernel Concurrency Sanitizer on: [ 250.212837][T10804] CPU: 0 PID: 10804 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 250.221503][T10804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.232253][T10804] ================================================================== [ 250.242921][T10804] Kernel panic - not syncing: panic_on_warn set ... [ 250.249600][T10804] CPU: 0 PID: 10804 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 250.258294][T10804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.269165][T10804] Call Trace: [ 250.272487][T10804] dump_stack+0x11d/0x187 [ 250.276852][T10804] panic+0x210/0x640 [ 250.280777][T10804] ? vprintk_func+0x89/0x13a [ 250.285557][T10804] kcsan_report.cold+0xc/0x1a [ 250.290253][T10804] kcsan_setup_watchpoint+0x3fb/0x440 [ 250.295634][T10804] n_tty_receive_char_special+0x1235/0x1bc0 [ 250.301545][T10804] n_tty_receive_buf_common+0x17d6/0x1a40 [ 250.307282][T10804] ? n_tty_receive_buf2+0x50/0x50 [ 250.312317][T10804] n_tty_receive_buf+0x36/0x50 [ 250.317126][T10804] tty_ioctl+0xaf4/0xd80 [ 250.321383][T10804] ? do_vfs_ioctl+0x3a4/0xd00 [ 250.326105][T10804] ? tomoyo_file_ioctl+0x30/0x40 [ 250.331051][T10804] ? tty_vhangup+0x30/0x30 [ 250.335471][T10804] ksys_ioctl+0x101/0x150 [ 250.339807][T10804] __x64_sys_ioctl+0x47/0x60 [ 250.344405][T10804] do_syscall_64+0xc7/0x3b0 [ 250.348937][T10804] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.354996][T10804] RIP: 0033:0x45ca69 [ 250.358896][T10804] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 250.378496][T10804] RSP: 002b:00007f494db42c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 250.386934][T10804] RAX: ffffffffffffffda RBX: 00000000004ee480 RCX: 000000000045ca69 [ 250.394909][T10804] RDX: 0000000020000100 RSI: 0000000000005412 RDI: 0000000000000004 [ 250.402880][T10804] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 250.410945][T10804] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 250.418920][T10804] R13: 0000000000000558 R14: 00000000004c80fb R15: 00007f494db436d4 [ 250.428369][T10804] Kernel Offset: disabled [ 250.432683][T10804] Rebooting in 86400 seconds..