Warning: Permanently added '10.128.0.182' (ECDSA) to the list of known hosts. 2020/07/21 07:17:58 fuzzer started 2020/07/21 07:17:58 dialing manager at 10.128.0.26:45469 2020/07/21 07:17:59 syscalls: 3113 2020/07/21 07:17:59 code coverage: enabled 2020/07/21 07:17:59 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 07:17:59 extra coverage: enabled 2020/07/21 07:17:59 setuid sandbox: enabled 2020/07/21 07:17:59 namespace sandbox: enabled 2020/07/21 07:17:59 Android sandbox: enabled 2020/07/21 07:17:59 fault injection: enabled 2020/07/21 07:17:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 07:17:59 net packet injection: enabled 2020/07/21 07:17:59 net device setup: enabled 2020/07/21 07:17:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 07:17:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 07:17:59 USB emulation: /dev/raw-gadget does not exist 07:20:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="04"]}) syzkaller login: [ 242.165970][ T33] audit: type=1400 audit(1595316020.780:8): avc: denied { execmem } for pid=8462 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 242.469514][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 242.725804][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 242.965435][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.973017][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.982340][ T8463] device bridge_slave_0 entered promiscuous mode [ 242.994960][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.002257][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.011582][ T8463] device bridge_slave_1 entered promiscuous mode [ 243.066261][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.082344][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.135752][ T8463] team0: Port device team_slave_0 added [ 243.148166][ T8463] team0: Port device team_slave_1 added [ 243.193945][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.200972][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.227229][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.248645][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.256869][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.282981][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.491240][ T8463] device hsr_slave_0 entered promiscuous mode [ 243.744554][ T8463] device hsr_slave_1 entered promiscuous mode [ 244.315848][ T8463] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 244.383045][ T8463] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 244.642446][ T8463] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 244.905689][ T8463] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 245.333762][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.369440][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.379173][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.408164][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.431509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.441499][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.450987][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.458245][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.480150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.489685][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.499562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.509424][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.516741][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.547621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.564211][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.590099][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.600892][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.643535][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.653550][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.664020][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.701788][ T8463] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 245.712423][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.729953][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.739620][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.749855][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.760222][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.812958][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.825372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.833160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.868228][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.927273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.937374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.986553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.996520][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.013089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.022493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.052949][ T8463] device veth0_vlan entered promiscuous mode [ 246.076443][ T8463] device veth1_vlan entered promiscuous mode [ 246.137908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.147977][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.157534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.167564][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.196574][ T8463] device veth0_macvtap entered promiscuous mode [ 246.217363][ T8463] device veth1_macvtap entered promiscuous mode [ 246.255045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.265225][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.290752][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.299729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.310250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.329687][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.337383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.348286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:20:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80152, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x70bd26, 0x25dffbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x400c010) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x4, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040014}, 0x840) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="5509da99ac2d2fa923efa39efcd16b3a30db04a19ceface837364bd2c8365304904c1b1ccf9511502a24c0286d0d313ded46e84e7c242068cbfad2a7ea", @ANYRES16=r4, @ANYBLOB="00042bbd7000fcdbdf25010000000000000002410000001000137564703a73797a3100000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x840) [ 247.040825][ T8689] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 247.148895][ C0] hrtimer: interrupt took 66560 ns 07:20:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80152, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x70bd26, 0x25dffbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x400c010) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x4, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040014}, 0x840) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="5509da99ac2d2fa923efa39efcd16b3a30db04a19ceface837364bd2c8365304904c1b1ccf9511502a24c0286d0d313ded46e84e7c242068cbfad2a7ea", @ANYRES16=r4, @ANYBLOB="00042bbd7000fcdbdf25010000000000000002410000001000137564703a73797a3100000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x840) 07:20:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80152, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x70bd26, 0x25dffbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x400c010) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x4, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040014}, 0x840) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="5509da99ac2d2fa923efa39efcd16b3a30db04a19ceface837364bd2c8365304904c1b1ccf9511502a24c0286d0d313ded46e84e7c242068cbfad2a7ea", @ANYRES16=r4, @ANYBLOB="00042bbd7000fcdbdf25010000000000000002410000001000137564703a73797a3100000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x840) 07:20:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x800) 07:20:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond=[0x2], 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x170}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 248.620296][ T33] audit: type=1400 audit(1595316027.230:9): avc: denied { execmem } for pid=8721 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 07:20:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x7fffffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) [ 248.959615][ T8729] syz-executor.0: vmalloc: allocation failure: 17179869208 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 248.974905][ T8729] CPU: 1 PID: 8729 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 248.983557][ T8729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.993674][ T8729] Call Trace: [ 248.997059][ T8729] dump_stack+0x1df/0x240 [ 249.001479][ T8729] warn_alloc+0x4cc/0x680 [ 249.005906][ T8729] ? kmsan_task_context_state+0x47/0x90 [ 249.011564][ T8729] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 249.017472][ T8729] __vmalloc_node_range+0xe98/0x11f0 [ 249.022849][ T8729] ? kmsan_get_metadata+0x11d/0x180 [ 249.028129][ T8729] ? kmsan_get_metadata+0x11d/0x180 [ 249.033508][ T8729] vzalloc+0x117/0x130 [ 249.037710][ T8729] ? ip_set_alloc+0x10a/0x140 [ 249.042478][ T8729] ? ip_set_alloc+0x10a/0x140 [ 249.047234][ T8729] ip_set_alloc+0x10a/0x140 [ 249.051825][ T8729] hash_ip_create+0x887/0x1460 [ 249.056707][ T8729] ? bitmap_port_same_set+0x370/0x370 [ 249.062171][ T8729] ip_set_create+0xa25/0x1960 [ 249.066987][ T8729] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 249.072876][ T8729] ? ip_set_protocol+0x840/0x840 [ 249.077972][ T8729] nfnetlink_rcv_msg+0xb86/0xcf0 [ 249.083034][ T8729] ? kmsan_get_metadata+0x4f/0x180 [ 249.088233][ T8729] ? kmsan_get_metadata+0x4f/0x180 [ 249.093436][ T8729] ? kmsan_set_origin_checked+0x95/0xf0 [ 249.099201][ T8729] ? kmsan_get_metadata+0x11d/0x180 [ 249.104495][ T8729] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 249.110443][ T8729] netlink_rcv_skb+0x451/0x650 [ 249.115326][ T8729] ? nfnetlink_bind+0x1d0/0x1d0 [ 249.120291][ T8729] nfnetlink_rcv+0x3b5/0x3ad0 [ 249.125053][ T8729] ? __local_bh_enable_ip+0x97/0x1d0 [ 249.130437][ T8729] ? kmsan_get_metadata+0x11d/0x180 [ 249.135778][ T8729] ? skb_clone+0x404/0x5d0 [ 249.140293][ T8729] ? kmsan_get_metadata+0x11d/0x180 [ 249.145581][ T8729] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 249.151476][ T8729] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 249.157635][ T8729] ? netlink_deliver_tap+0xdab/0xe90 [ 249.163017][ T8729] ? kmsan_set_origin_checked+0x95/0xf0 [ 249.168652][ T8729] ? kmsan_get_metadata+0x11d/0x180 [ 249.173947][ T8729] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 249.179847][ T8729] netlink_unicast+0xf9e/0x1100 [ 249.184842][ T8729] ? nfnetlink_net_exit_batch+0x280/0x280 [ 249.190795][ T8729] netlink_sendmsg+0x1246/0x14d0 [ 249.195859][ T8729] ? netlink_getsockopt+0x1440/0x1440 [ 249.201548][ T8729] ____sys_sendmsg+0x1370/0x1400 [ 249.206605][ T8729] __sys_sendmsg+0x623/0x750 [ 249.211311][ T8729] ? kmsan_check_memory+0xd/0x10 [ 249.216488][ T8729] ? kmsan_get_metadata+0x11d/0x180 [ 249.221836][ T8729] ? kmsan_get_metadata+0x11d/0x180 [ 249.227154][ T8729] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 249.233056][ T8729] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 249.239308][ T8729] ? kmsan_get_metadata+0x4f/0x180 [ 249.244507][ T8729] ? kmsan_get_metadata+0x4f/0x180 [ 249.249734][ T8729] __se_compat_sys_sendmsg+0xa7/0xc0 [ 249.255133][ T8729] ? __x32_compat_sys_getsockopt+0x80/0x80 [ 249.261016][ T8729] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 249.266565][ T8729] __do_fast_syscall_32+0x2aa/0x400 [ 249.271904][ T8729] do_fast_syscall_32+0x6b/0xd0 [ 249.276849][ T8729] do_SYSENTER_32+0x73/0x90 [ 249.281470][ T8729] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 249.287859][ T8729] RIP: 0023:0xf7f2a549 [ 249.291967][ T8729] Code: Bad RIP value. [ 249.296084][ T8729] RSP: 002b:00000000f5d250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 249.304570][ T8729] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020001080 [ 249.312599][ T8729] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 249.320709][ T8729] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 249.328743][ T8729] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 249.336775][ T8729] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 249.345169][ T8729] Mem-Info: [ 249.348464][ T8729] active_anon:89922 inactive_anon:4804 isolated_anon:0 [ 249.348464][ T8729] active_file:6680 inactive_file:20639 isolated_file:0 [ 249.348464][ T8729] unevictable:0 dirty:46 writeback:0 [ 249.348464][ T8729] slab_reclaimable:7626 slab_unreclaimable:12962 [ 249.348464][ T8729] mapped:22129 shmem:5003 pagetables:629 bounce:0 [ 249.348464][ T8729] free:351282 free_pcp:294 free_cma:0 [ 249.385511][ T8729] Node 0 active_anon:359552kB inactive_anon:19216kB active_file:26580kB inactive_file:82580kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:88404kB dirty:200kB writeback:0kB shmem:20012kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 223232kB writeback_tmp:0kB all_unreclaimable? no [ 249.413756][ T8729] Node 1 active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:16kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? no [ 249.439343][ T8729] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 249.468601][ T8729] lowmem_reserve[]: 0 996 1224 1224 [ 249.473995][ T8729] Node 0 DMA32 free:540584kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:342040kB inactive_anon:8kB active_file:1436kB inactive_file:58340kB unevictable:0kB writepending:148kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:152kB pagetables:948kB bounce:0kB free_pcp:728kB local_pcp:468kB free_cma:0kB [ 249.506295][ T8729] lowmem_reserve[]: 0 0 228 228 [ 249.511327][ T8729] Node 0 Normal free:12104kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17532kB inactive_anon:19208kB active_file:25144kB inactive_file:24308kB unevictable:0kB writepending:52kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3416kB pagetables:1524kB bounce:0kB free_pcp:528kB local_pcp:204kB free_cma:0kB [ 249.543911][ T8729] lowmem_reserve[]: 0 0 0 0 [ 249.548567][ T8729] Node 1 Normal free:847084kB min:37816kB low:47268kB high:56720kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB writepending:16kB present:3932160kB managed:913436kB mlocked:0kB kernel_stack:8kB pagetables:4kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 249.579391][ T8729] lowmem_reserve[]: 0 0 0 0 [ 249.584163][ T8729] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 249.596305][ T8729] Node 0 DMA32: 1*4kB (E) 1*8kB (E) 2*16kB (ME) 2*32kB (UM) 1*64kB (E) 2*128kB (ME) 3*256kB (UME) 3*512kB (UME) 1*1024kB (U) 2*2048kB (ME) 130*4096kB (M) = 540332kB [ 249.613185][ T8729] Node 0 Normal: 206*4kB (UM) 222*8kB (UME) 48*16kB (UME) 14*32kB (UME) 4*64kB (UE) 9*128kB (UME) 11*256kB (UME) 4*512kB (UM) 2*1024kB (UM) 0*2048kB 0*4096kB = 12136kB [ 249.630289][ T8729] Node 1 Normal: 3*4kB (UM) 6*8kB (UME) 9*16kB (UME) 5*32kB (UME) 4*64kB (ME) 5*128kB (UME) 2*256kB (UM) 1*512kB (M) 1*1024kB (M) 2*2048kB (UM) 205*4096kB (M) = 847084kB [ 249.647662][ T8729] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 249.657425][ T8729] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 249.666950][ T8729] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 249.676659][ T8729] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 249.686092][ T8729] 32171 total pagecache pages [ 249.690818][ T8729] 0 pages in swap cache [ 249.695107][ T8729] Swap cache stats: add 0, delete 0, find 0/0 [ 249.701220][ T8729] Free swap = 0kB [ 249.705084][ T8729] Total swap = 0kB [ 249.708855][ T8729] 1965979 pages RAM [ 249.712791][ T8729] 0 pages HighMem/MovableOnly [ 249.717520][ T8729] 1423252 pages reserved [ 249.721908][ T8729] 0 pages cma reserved [ 249.846955][ T8732] IPVS: ftp: loaded support on port[0] = 21 [ 250.143265][ T8732] chnl_net:caif_netlink_parms(): no params data found 07:20:28 executing program 0: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xbb, 0x4, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0x10904, 0x8, 0x0, 0x0, 0x80b3, 0x0, 0x1}, 0x0, 0xffffffffff7ffffb, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfff}, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0xfffe}, 0x0, 0x6, 0xffffffffffffffff, 0x2) uname(&(0x7f0000000100)=""/92) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xbb, 0x40, 0x0, 0x0, 0x0, 0x8c7, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15d8, 0x0, @perf_config_ext={0x10000, 0x9}, 0x90, 0x2, 0x10001, 0x1, 0x8, 0x4}, 0xffffffffffffffff, 0x800000007, 0xffffffffffffffff, 0x1) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0x10040, 0x0, 0x0, 0x5, 0x0, 0xfffffffe, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/cuse\x00', 0x2, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000100)='-$\x00', 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x8, 0x0, 0x6, 0x2, 0x0, 0x100000041c2, 0x8880, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x775, 0x1, @perf_bp={&(0x7f0000000300)}, 0x55912, 0x40000001c28, 0x3ff, 0x5, 0x8000543, 0x400, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0xa) socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001500)="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", 0xfff}, 0x68) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r1 = getpid() tkill(r1, 0x9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000400)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x86, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0434, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000005, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb3c, 0x9, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xe00000000000000, 0x0, 0xffffffffffffffc2) [ 250.396229][ T8732] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.403749][ T8732] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.413201][ T8732] device bridge_slave_0 entered promiscuous mode [ 250.428577][ T8732] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.437312][ T8732] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.446799][ T8732] device bridge_slave_1 entered promiscuous mode [ 250.507503][ T8732] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.525905][ T8732] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.584730][ T8732] team0: Port device team_slave_0 added [ 250.599006][ T8732] team0: Port device team_slave_1 added 07:20:29 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) r1 = eventfd2(0x1000, 0x1000) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0xf000, &(0x7f0000000000), 0x1, r1, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r2, 0x0, r3, 0x0, 0x10003, 0x0) pipe(&(0x7f00000001c0)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) syz_emit_ethernet(0x43e, &(0x7f0000000140)=ANY=[], 0x0) [ 250.678188][ T8732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.686356][ T8732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.712494][ T8732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.788462][ T8732] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.795839][ T8732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.822376][ T8732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.921645][ T8732] device hsr_slave_0 entered promiscuous mode [ 250.974107][ T8732] device hsr_slave_1 entered promiscuous mode [ 251.083429][ T8732] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.091144][ T8732] Cannot create hsr debugfs directory [ 251.404510][ T8732] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 251.453868][ T8732] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 251.502786][ T8732] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 251.574338][ T8732] netdevsim netdevsim1 netdevsim3: renamed from eth3 07:20:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)="92ff1df0af176db9bbbb40c28b600903c825892073c84ca130024aa291b7025191ef547c936bb31d0787b521010d4c0a1bc06adfb87c47b0607bdb42930e676af4026f2f9d882a8a2962ee3f943fecb098d969b97519cf563489204254519d27e65fadf0d8ee52802c301634d1bdec9e3752e9bd7262b7c01ffbbf1d34cae0b1a89e8b0100aff4b25445417ac37be22cdce5f7ad14620efcc63ffac0918080b8d0fe8ee9116701ba79f910b306cbe4e40a6ab592320c43c801e69c9b18a408859b6cdec82aaaaba93ce7b10b06c5ba4135eba7097a966fa8087ba3ae7b42d82f52c728129ebdd25e1c5551", 0xeb, 0x400c080, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x200, 0x70bd2d, 0x25dfdbff, "", ["", "", "", "", ""]}, 0x10}}, 0xc880) [ 251.974331][ T8732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.016327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.025876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.043563][ T8732] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.063401][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.074088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.083393][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.090686][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.156843][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.166684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.176616][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.186005][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.193269][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.202200][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.212854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.223525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.234030][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.244229][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.254610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.264805][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.274334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.294220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.304251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.313862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.332827][ T8732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.387102][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.394858][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.421566][ T8732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.486845][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.497479][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.557022][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.568808][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.594744][ T8732] device veth0_vlan entered promiscuous mode [ 252.608532][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.617550][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.642019][ T8732] device veth1_vlan entered promiscuous mode 07:20:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)="92ff1df0af176db9bbbb40c28b600903c825892073c84ca130024aa291b7025191ef547c936bb31d0787b521010d4c0a1bc06adfb87c47b0607bdb42930e676af4026f2f9d882a8a2962ee3f943fecb098d969b97519cf563489204254519d27e65fadf0d8ee52802c301634d1bdec9e3752e9bd7262b7c01ffbbf1d34cae0b1a89e8b0100aff4b25445417ac37be22cdce5f7ad14620efcc63ffac0918080b8d0fe8ee9116701ba79f910b306cbe4e40a6ab592320c43c801e69c9b18a408859b6cdec82aaaaba93ce7b10b06c5ba4135eba7097a966fa8087ba3ae7b42d82f52c728129ebdd25e1c5551", 0xeb, 0x400c080, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x200, 0x70bd2d, 0x25dfdbff, "", ["", "", "", "", ""]}, 0x10}}, 0xc880) [ 252.721983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.731455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.741010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.751051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.767514][ T8732] device veth0_macvtap entered promiscuous mode [ 252.811733][ T8732] device veth1_macvtap entered promiscuous mode [ 252.877646][ T8732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.888970][ T8732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.902890][ T8732] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.914970][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.924412][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.933755][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.943631][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.966074][ T8732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.980718][ T8732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.996672][ T8732] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.008092][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.018339][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:20:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)="92ff1df0af176db9bbbb40c28b600903c825892073c84ca130024aa291b7025191ef547c936bb31d0787b521010d4c0a1bc06adfb87c47b0607bdb42930e676af4026f2f9d882a8a2962ee3f943fecb098d969b97519cf563489204254519d27e65fadf0d8ee52802c301634d1bdec9e3752e9bd7262b7c01ffbbf1d34cae0b1a89e8b0100aff4b25445417ac37be22cdce5f7ad14620efcc63ffac0918080b8d0fe8ee9116701ba79f910b306cbe4e40a6ab592320c43c801e69c9b18a408859b6cdec82aaaaba93ce7b10b06c5ba4135eba7097a966fa8087ba3ae7b42d82f52c728129ebdd25e1c5551", 0xeb, 0x400c080, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x200, 0x70bd2d, 0x25dfdbff, "", ["", "", "", "", ""]}, 0x10}}, 0xc880) 07:20:32 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r2 = openat2(r1, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x40, 0x1, 0x1e}, 0x18) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f00000004c0)={0x6e, 0x8}) r3 = gettid() process_vm_writev(r3, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:32 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r2 = openat2(r1, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x40, 0x1, 0x1e}, 0x18) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f00000004c0)={0x6e, 0x8}) r3 = gettid() process_vm_writev(r3, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r2 = openat2(r1, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x40, 0x1, 0x1e}, 0x18) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f00000004c0)={0x6e, 0x8}) r3 = gettid() process_vm_writev(r3, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r2 = openat2(r1, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x40, 0x1, 0x1e}, 0x18) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f00000004c0)={0x6e, 0x8}) r3 = gettid() process_vm_writev(r3, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:33 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) close(r3) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x81, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0x7ff8, 0x20c49a, 0x0, 0x27) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2008002) sendfile(r0, r5, 0x0, 0x200fff) 07:20:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r2 = openat2(r1, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x40, 0x1, 0x1e}, 0x18) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f00000004c0)={0x6e, 0x8}) r3 = gettid() process_vm_writev(r3, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:20:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x1c, &(0x7f00000000c0)={0x0}, &(0x7f0000cab000)=0xc) pidfd_open(r3, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000200)=0x0, &(0x7f0000000380)) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, r6) getgroups(0x1, &(0x7f0000000400)=[r6]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={r3, r4, r7}, 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x0, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x5}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x68, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x7fffffff, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0xc014) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="00000000000000000400000009000100666c6f77000000003800020034000b80280002800800010000000100000000000000000000000000000000000c000000000019000000000008000100db"], 0x68}}, 0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000200), 0x492492492492570, 0x0) [ 255.373329][ T9024] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.407874][ T9024] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:20:34 executing program 0: ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x81, 0x200}, 0x14) splice(r3, 0x0, r4, 0x0, 0x10003, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) ioprio_get$uid(0x3, r5) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000040)={@multicast1=0xe0000306, @local}, 0xc) dup2(r0, r2) 07:20:34 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r2 = openat2(r1, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x40, 0x1, 0x1e}, 0x18) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f00000004c0)={0x6e, 0x8}) r3 = gettid() process_vm_writev(r3, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:20:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x5, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f0000000140)={0x990000, 0x7f, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9b0960, 0x8000, [], @p_u32=&(0x7f00000000c0)}}) getsockopt$inet6_mreq(r1, 0x29, 0xc, &(0x7f0000000200)={@private2}, &(0x7f0000000240)=0x14) read$eventfd(r3, &(0x7f00000001c0), 0x8) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1={0xfc, 0x0}}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}, {{&(0x7f0000000400)={0xa, 0xfffe, 0x0, @private0}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000440)="5b8cc42e5f0c492da621f707b81342eaa044bb44f90571d5a6ffffcbd83ee593cb7aa4e47a5ec4aee0a8af4921075463f798290c7b1089c91140ce66715dcf6eb3fa3e25", 0x44}, {&(0x7f00000004c0)="1f8a63ef02a9c63598347ce7436bcd67641e350a0a0ac77c925472", 0x1b}, {&(0x7f0000000180)="d9198b73296f515263877c12d92510933f45c4c40fbb3fc5657a6d4ff45e380a8e16d53dcf27366b547629", 0x2b}, {&(0x7f0000000540)="9588ade73c622bcbf05e9e708ab41f8279a8c780df448213f7f5f7c0d7cf229e85fa16e822681944f042465783657d0365529d1ec56d32aa412b50e1ddef8db04dd4906b61ce803e0198bb57ca62228b29ac4cce11ac6cd03a42897e5e9c0bc141929a6bcb064bce04ce4499f1eaf4234468104d8df3342c6c78ab9f0c042c47408a32170c21da65a03c0e779a018d2ed2ed0e2ec354558840faab19ce5da05a55af26aafc3002b43510778cb1a3efe59bb11051bf5229dcad", 0xb9}, {&(0x7f0000001240)="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", 0x456}], 0x5}}], 0x2, 0x4000040) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x3, 0x13440) 07:20:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x5, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f0000000140)={0x990000, 0x7f, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9b0960, 0x8000, [], @p_u32=&(0x7f00000000c0)}}) getsockopt$inet6_mreq(r1, 0x29, 0xc, &(0x7f0000000200)={@private2}, &(0x7f0000000240)=0x14) read$eventfd(r3, &(0x7f00000001c0), 0x8) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1={0xfc, 0x0}}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}, {{&(0x7f0000000400)={0xa, 0xfffe, 0x0, @private0}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000440)="5b8cc42e5f0c492da621f707b81342eaa044bb44f90571d5a6ffffcbd83ee593cb7aa4e47a5ec4aee0a8af4921075463f798290c7b1089c91140ce66715dcf6eb3fa3e25", 0x44}, {&(0x7f00000004c0)="1f8a63ef02a9c63598347ce7436bcd67641e350a0a0ac77c925472", 0x1b}, {&(0x7f0000000180)="d9198b73296f515263877c12d92510933f45c4c40fbb3fc5657a6d4ff45e380a8e16d53dcf27366b547629", 0x2b}, {&(0x7f0000000540)="9588ade73c622bcbf05e9e708ab41f8279a8c780df448213f7f5f7c0d7cf229e85fa16e822681944f042465783657d0365529d1ec56d32aa412b50e1ddef8db04dd4906b61ce803e0198bb57ca62228b29ac4cce11ac6cd03a42897e5e9c0bc141929a6bcb064bce04ce4499f1eaf4234468104d8df3342c6c78ab9f0c042c47408a32170c21da65a03c0e779a018d2ed2ed0e2ec354558840faab19ce5da05a55af26aafc3002b43510778cb1a3efe59bb11051bf5229dcad", 0xb9}, {&(0x7f0000001240)="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", 0x456}], 0x5}}], 0x2, 0x4000040) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x3, 0x13440) 07:20:35 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008002000000400006ea0baba8976055bad11376726410f901d432a239794576a78d648dfe4ad782ffa8f4359538c954ff595729d213cec59186d60be929baad5bfc48d66e16846fb2a6fcd437b0eacc83de034d36f233d6b106006486047d153b755345028406e9c76c0818b9c10ec3d53b5530eb79a0713e1ee2a68727200b0ce406e7453195b57ded98157cfdf973776c29d3a0d77b63450621ed62bc2c7795c0fb4e2c51635661c99b84ec246"], 0x50}}, 0x0) 07:20:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r2 = openat2(r1, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x40, 0x1, 0x1e}, 0x18) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f00000004c0)={0x6e, 0x8}) r3 = gettid() process_vm_writev(r3, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:20:37 executing program 0: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000001c0)=0x5, 0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x21c, 0x2, 0x2, 0x200, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x2}, @CTA_EXPECT_NAT={0xc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT={0x1ec, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x68, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_NAT_TUPLE={0x80, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @empty}}}]}, @CTA_EXPECT_NAT_TUPLE={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_NAT_TUPLE={0x9c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x18}}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x9d18cde7fa91d5fc}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}]}, 0x21c}, 0x1, 0x0, 0x0, 0x10}, 0x4000001) socket$netlink(0x10, 0x3, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x1) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="390000001300090468fe0700000000000000ff3f04000000610100010000000004002b000a000100bdea8dccf391b0f2cc7ca89c90b620a8d7", 0x39}, {&(0x7f0000000040)="d3260b91e7e40b15aac51adb6c3382e237232620f436287f0aef2a6675c368eecd80381a4c2700170b57e6af46e66fd7f4fe592529db26774dde84270f7cbd8e2fe444bf4b147c00a6a06628cbe326dfcca3128ed0ea534f2ed0d11209f77cd86f0a52e578a485e99000a63da25bfa31ae50df15c775efb5025bbea36659c26ab6f553bafc521f0b7541246576d5b58a", 0x90}], 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r2, 0x0, r3, 0x0, 0x10003, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x100, 0x1, 0x101, 0x8}, 0x8) 07:20:37 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000740)={'#! ', './bus', [{0x20, 'threaded\x00'}, {0x20, '^-'}, {0x20, 'threaded\x00'}, {0x20, '*'}, {0x20, '\x00'}, {0x20, 'threaded\x00'}, {0x20, 'filter\x00'}, {}, {0x20, 'filter\x00'}], 0xa, "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"}, 0x103f) ftruncate(r3, 0x200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x5c94342) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 07:20:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x8}, @ldst={0x2, 0x1, 0x1, 0x1a, 0xb, 0x1, 0xfffffffffffffff0}, @alu={0x7, 0x1, 0x0, 0xb, 0x9, 0xffffffffffffffff, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xb8, &(0x7f000000cf3d)=""/184, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x74) 07:20:37 executing program 2: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000080)={0xa00000, 0x80000001, 0x20, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0908, 0x4, [], @p_u16=&(0x7f0000000000)=0xa8fb}}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f00000000c0)={0x9, 0x0, 0x2024, 0x4, 0x90, {0xca38}}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000100)={0x0, 0x1f, 0xce, 0x8, 0x8000, 0x8001}) r2 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40046607, &(0x7f0000000180)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000240)={0xa30000, 0x2, 0x8001, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x10067, 0x8c5a, [], @p_u32=&(0x7f00000001c0)=0x6}}) r4 = getuid() statx(r0, &(0x7f0000000280)='./file0\x00', 0x800, 0x400, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r3, &(0x7f00000003c0)={0xa0, 0xffffffffffffffda, 0x1, {{0x4, 0x2, 0x2, 0x4cb, 0x10000, 0x3, {0x5, 0x9, 0x8001, 0x10001, 0x4, 0x9, 0x93, 0x1, 0x20, 0x5, 0x4, r4, r5, 0x4a, 0xfffffffe}}, {0x0, 0x8}}}, 0xa0) r6 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r6, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x1406, 0x800, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000000}, 0x40050) r7 = openat$ipvs(0xffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) sendmsg$SMC_PNETID_DEL(r7, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, 0x0, 0x8, 0x2, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv_slave_1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x4005) r8 = openat$pfkey(0xffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r8, 0x1, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f0000000780)={0x9a0000, 0x4, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x9c0902, 0x8, [], @p_u32=&(0x7f0000000700)=0x5}}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000880)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r9, &(0x7f0000000900)={0xb, 0x10, 0xfa00, {&(0x7f00000007c0), r10, 0x8}}, 0x18) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000a00)={r8, r3, 0x1, 0x97, &(0x7f0000000940)="6b0029b3610da8ef33c8511fd97aa930ddc2a08af78629f228cac946e27c38977a0434dad3160850055807134ed8cc4eefa5d853e26c093abcd4a6d4596be24d6987fe5bfe61382b5af1e82f6100e6e09ebd8fbcb5bd2c84ba3670538cf1dbfa3c81f4542a206d88eb4dc41770b690dacd8b70c9140d27d0bb2d95958d43bb9685dd55223120928fef06d88ad432ecf131ea0b1b46e05e", 0x80, 0x80, 0x2, 0xb5, 0x2, 0x2, 0x101, 'syz0\x00'}) 07:20:37 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, r0, 0x5, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2e0b01, 0x0) mmap$snddsp_control(&(0x7f0000000000/0x3000)=nil, 0x1000, 0x9, 0x11, r3, 0x83000000) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f00000000c0)=0x101) ioctl$KDGKBLED(r2, 0xc0045401, &(0x7f0000000080)) r4 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x3fc, 0x104, 0x31c, 0x104, 0x31c, 0x31c, 0x31c, 0x4, &(0x7f0000000100), {[{{@arp={@multicast2, @loopback, 0xff000000, 0xffffff00, 0xb, 0xf, {@empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}}, {@mac=@local, {[0x0, 0x0, 0x0, 0x0, 0xff, 0xff]}}, 0xffff, 0x7ff, 0x3, 0x7f, 0xab1, 0x7ff, 'ip6gre0\x00', 'lo\x00', {0xff}, {}, 0x0, 0x11a}, 0xbc, 0x104}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x81, {0x2}}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @private=0xa010102, @multicast1, 0xf, 0xffffffff}}}, {{@arp={@broadcast, @dev={0xac, 0x14, 0x14, 0x44}, 0x0, 0x0, 0x2, 0xf, {@mac=@remote, {[0x0, 0xff, 0x7f, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0xff, 0xff]}}, 0x20, 0x3ff, 0x4f, 0x66, 0x7ff, 0x100, 'tunl0\x00', 'batadv_slave_0\x00', {0xff}, {0xff}, 0x0, 0x111}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @loopback, @rand_addr=0x64010100, 0xf, 0x1}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x448) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000000)={0x0, 0x1, @raw_data=[0x0, 0xa5, 0xfffffffa, 0x4a8d, 0x5, 0xffffffff, 0x7, 0x7, 0x6, 0x1, 0x1ff, 0x1, 0xfffffe01, 0x3ff, 0x2000000, 0x6]}) r5 = openat$autofs(0xffffff9c, &(0x7f0000000800)='/dev/autofs\x00', 0x44000, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000001c0)={0x40a447339dc4768e, 0x0, 0xfd, 0xed, 0x3f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="bff903bfb1f79679900540a7302392e8fc12aa23f438ebea3053b31e74927563f4a9d6510ff71843433eb543ee167f64412b1ce7b74873ef6990b4aa83118feb877461467123618f100617753e4b7f273f05f412e78a0f751550cf291475e896c75e68c1e47314a86f3bb32332bb8120d79633b75254583336399437", 0x7c}], 0x1, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYRESOCT], 0x18}, 0x20081) dup2(r6, r5) 07:20:37 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r2 = openat2(r1, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x40, 0x1, 0x1e}, 0x18) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f00000004c0)={0x6e, 0x8}) process_vm_writev(0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) [ 259.317082][T10106] IPVS: ftp: loaded support on port[0] = 21 [ 259.536762][T10132] IPVS: ftp: loaded support on port[0] = 21 07:20:38 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, r0, 0x5, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2e0b01, 0x0) mmap$snddsp_control(&(0x7f0000000000/0x3000)=nil, 0x1000, 0x9, 0x11, r3, 0x83000000) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f00000000c0)=0x101) ioctl$KDGKBLED(r2, 0xc0045401, &(0x7f0000000080)) r4 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x3fc, 0x104, 0x31c, 0x104, 0x31c, 0x31c, 0x31c, 0x4, &(0x7f0000000100), {[{{@arp={@multicast2, @loopback, 0xff000000, 0xffffff00, 0xb, 0xf, {@empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}}, {@mac=@local, {[0x0, 0x0, 0x0, 0x0, 0xff, 0xff]}}, 0xffff, 0x7ff, 0x3, 0x7f, 0xab1, 0x7ff, 'ip6gre0\x00', 'lo\x00', {0xff}, {}, 0x0, 0x11a}, 0xbc, 0x104}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x81, {0x2}}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @private=0xa010102, @multicast1, 0xf, 0xffffffff}}}, {{@arp={@broadcast, @dev={0xac, 0x14, 0x14, 0x44}, 0x0, 0x0, 0x2, 0xf, {@mac=@remote, {[0x0, 0xff, 0x7f, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0xff, 0xff]}}, 0x20, 0x3ff, 0x4f, 0x66, 0x7ff, 0x100, 'tunl0\x00', 'batadv_slave_0\x00', {0xff}, {0xff}, 0x0, 0x111}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @loopback, @rand_addr=0x64010100, 0xf, 0x1}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x448) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000000)={0x0, 0x1, @raw_data=[0x0, 0xa5, 0xfffffffa, 0x4a8d, 0x5, 0xffffffff, 0x7, 0x7, 0x6, 0x1, 0x1ff, 0x1, 0xfffffe01, 0x3ff, 0x2000000, 0x6]}) r5 = openat$autofs(0xffffff9c, &(0x7f0000000800)='/dev/autofs\x00', 0x44000, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000001c0)={0x40a447339dc4768e, 0x0, 0xfd, 0xed, 0x3f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="bff903bfb1f79679900540a7302392e8fc12aa23f438ebea3053b31e74927563f4a9d6510ff71843433eb543ee167f64412b1ce7b74873ef6990b4aa83118feb877461467123618f100617753e4b7f273f05f412e78a0f751550cf291475e896c75e68c1e47314a86f3bb32332bb8120d79633b75254583336399437", 0x7c}], 0x1, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYRESOCT], 0x18}, 0x20081) dup2(r6, r5) 07:20:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r2 = openat2(r1, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x40, 0x1, 0x1e}, 0x18) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f00000004c0)={0x6e, 0x8}) process_vm_writev(0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) [ 259.867451][T10140] IPVS: ftp: loaded support on port[0] = 21 07:20:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r2 = openat2(r1, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x40, 0x1, 0x1e}, 0x18) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f00000004c0)={0x6e, 0x8}) process_vm_writev(0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:38 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r2 = openat2(r1, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x40, 0x1, 0x1e}, 0x18) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f00000004c0)={0x6e, 0x8}) r3 = gettid() process_vm_writev(r3, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:20:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) openat2(r1, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x40, 0x1, 0x1e}, 0x18) r2 = gettid() process_vm_writev(r2, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) [ 260.327007][T10189] IPVS: ftp: loaded support on port[0] = 21 07:20:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r2 = gettid() process_vm_writev(r2, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) [ 261.013012][T10189] chnl_net:caif_netlink_parms(): no params data found 07:20:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:39 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r2 = openat2(r1, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x40, 0x1, 0x1e}, 0x18) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f00000004c0)={0x6e, 0x8}) r3 = gettid() process_vm_writev(r3, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) [ 261.357884][T10189] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.365950][T10189] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.375434][T10189] device bridge_slave_0 entered promiscuous mode [ 261.453982][T10189] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.461204][T10189] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.470798][T10189] device bridge_slave_1 entered promiscuous mode [ 261.603871][T10189] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.678486][T10189] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.785650][T10189] team0: Port device team_slave_0 added [ 261.807806][T10189] team0: Port device team_slave_1 added [ 261.862364][T10189] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.869405][T10189] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.895744][T10189] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.910221][T10189] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.917439][T10189] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.945011][T10189] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.042583][T10189] device hsr_slave_0 entered promiscuous mode [ 262.163762][T10189] device hsr_slave_1 entered promiscuous mode [ 262.282285][T10189] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.289978][T10189] Cannot create hsr debugfs directory [ 262.697442][T10189] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 262.760621][T10189] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 262.845618][T10189] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 262.952997][T10189] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 263.207861][T10189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.239183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.248880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.274022][T10189] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.295209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.305783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.315244][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.322649][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.341101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.350827][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.360841][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.370233][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.377620][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.402150][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.436372][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.447395][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.458037][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.508834][T10189] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 263.520001][T10189] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.535860][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.545624][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.556220][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.566849][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.576617][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.587151][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.596959][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.615039][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.665605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.673981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.707589][T10189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.760740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.770934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.829820][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.839621][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.859983][T10189] device veth0_vlan entered promiscuous mode [ 263.884056][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.893184][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.910541][T10189] device veth1_vlan entered promiscuous mode [ 263.986361][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.996273][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.016203][T10189] device veth0_macvtap entered promiscuous mode [ 264.047000][T10189] device veth1_macvtap entered promiscuous mode [ 264.093491][T10189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.116007][T10189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.126064][T10189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.136714][T10189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.151070][T10189] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.164414][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.173853][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.183928][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.194105][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.229010][T10189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.240004][T10189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.249969][T10189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.260480][T10189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.274382][T10189] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.282981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.292875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:20:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:43 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r2 = openat2(r1, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x40, 0x1, 0x1e}, 0x18) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f00000004c0)={0x6e, 0x8}) r3 = gettid() process_vm_writev(r3, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:20:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000004900)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0x81000000}}}}]}, 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6tnl0\x00', r4, 0x29, 0x1, 0xac, 0x400, 0x11, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, 0x8, 0x730, 0x3, 0x73b}}) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80000000, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x618, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x6}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8040}, 0x24000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0xb0, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc, 0x16}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 07:20:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) [ 265.277482][T10452] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 265.287290][T10452] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 07:20:44 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:44 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:44 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r2 = openat2(r1, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x40, 0x1, 0x1e}, 0x18) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f00000004c0)={0x6e, 0x8}) process_vm_writev(0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:20:44 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:44 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) io_setup(0x6, &(0x7f0000000140)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 07:20:44 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:44 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r2 = openat2(r1, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x40, 0x1, 0x1e}, 0x18) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f00000004c0)={0x6e, 0x8}) process_vm_writev(0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:20:45 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r0 = gettid() process_vm_writev(r0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(0xffffffffffffffff) 07:20:45 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r2 = openat2(r1, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x40, 0x1, 0x1e}, 0x18) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f00000004c0)={0x6e, 0x8}) process_vm_writev(0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:20:45 executing program 2: set_mempolicy(0x0, &(0x7f0000000000)=0x2, 0x6) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'geneve0\x00'}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f00000001c0)={0x8de, "2978266b31961dc04077e0e5390af966885bbafeaf52c550e957711f566a8a079a543d6bbbe954de0e0d393c7d06236a007eab14022eac3c5f3fdf08df2d8d64ebb87ec5b0034598b79da3f36ffe4706c31f42559e472948ffde7ce24e97f220e11233d75991f5de2ae2dc1012297490f2385221bc4548012b69dcc9cd7c956e9e6d6c9d8f80523625ef4401fcb969228aaa55c76da998eaa3caac0b7bf8d071f21790fd936f2c046e0ff7dbad95ddcbca232f948061b6c31cdcc0dd6ab72fa44d1100c5a88e336b89a39d329ee5ca010000008b7da8c6e54361ae332e1b3b92aede9c36b39cb7c0ba0d85bc1c58baf8d94700"}) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=@getneightbl={0x14, 0x42, 0x800, 0x70bd29, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) 07:20:45 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r0 = gettid() process_vm_writev(r0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(0xffffffffffffffff) [ 266.841164][T10489] IPVS: ftp: loaded support on port[0] = 21 07:20:45 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) openat2(r1, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x40, 0x1, 0x1e}, 0x18) r2 = gettid() process_vm_writev(r2, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:20:45 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r0 = gettid() process_vm_writev(r0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(0xffffffffffffffff) 07:20:46 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) [ 267.617493][T10497] IPVS: ftp: loaded support on port[0] = 21 07:20:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) clock_gettime(0x0, &(0x7f0000000140)) setsockopt$sock_timeval(r1, 0x1, 0xacf9854d7648e87c, &(0x7f0000000040), 0x8) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r3, 0x0, r4, 0x0, 0x10003, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000040)={0x1, 0x6, 0x1}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$UI_DEV_DESTROY(r2, 0x5502) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x1ff, 0x42000) 07:20:46 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:46 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r2 = gettid() process_vm_writev(r2, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:20:46 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:47 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:47 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)={0x4, 0x508c, 0x2d5, 0x2, 0x6}) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x42}, @rr={0x7, 0xb, 0x5, [@multicast2, @local]}]}}}], 0x20}}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xff01) write$input_event(r3, &(0x7f0000000140)={{0x77359400}, 0x1, 0x3, 0x3ff}, 0x10) 07:20:47 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:47 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe(&(0x7f0000000180)) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:20:47 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:48 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:48 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:48 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000040}, 0x24040042) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 07:20:48 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:20:48 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:49 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:49 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:49 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:49 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:49 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:20:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000800000000000000000a00000000010000000900010073797a300000000014000000020a050000000000000000000000000014000000020a0500000000000000000001000000140000001100010000000000000000000000af022a51d28bf6a0bcaf84ae272dec27b19038b97f469f2500e1732c0d4a7013f47f0f3a8631ccc6a26d27ad0c6c4a793ffedd79bf1b429b64a64821438c00d5465c7b74862f6285c89e569f91fa4a4cbe3b810252a4000000000000000000000000bbddfb98cd87d763de2b5ffce3793a67d29e57165ea66c9fc888fece96291ee5ac8faabde0457787648c4ac757ed1930aed2cc2fd3310abaac675ea99c98286641c42a04777e4615c01ebb3fc858cbdea2c3a5e2e46ec981d169c9c65c5ba195b50420f83d4c11de05000000000000009688d3f05df3d2acd1b33dd8c8b20c0c293809b238893a6e9206e9e57ed76ff290540296a7440c97188ad71c5c2c2bd4e857a6b5259f0b81300c9301cde76ef61cf45a7060333683bf6b824c20f946a19b0f3742578754051c46c26a6359a72573dcdb2f6e686777e07b8c142990394e2881549cec41c7301085ca3a"], 0x70}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) 07:20:49 executing program 3: setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000000)=[{{0x3, 0x1}, {0x4, 0x1}}, {{0x4}, {0x3, 0x1, 0x1, 0x1}}, {{0x2, 0x0, 0x1}, {0x4, 0x1, 0x1, 0x1}}, {{0x0, 0x1, 0x1, 0x1}, {0x1, 0x1, 0x1, 0x1}}, {{0x1, 0x0, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x1}}, {{0x3, 0x1, 0x0, 0x1}, {0x3, 0x1, 0x1, 0x1}}, {{0x0, 0x0, 0x1}, {0x0, 0x1}}], 0x38) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000040)={{0x1, 0x0, @descriptor="630634e4cc79636d"}, 0x5c, 0x0, [], "3f24fb2ab477e3e88308464a8c56482722f80acc55bf5eeae02571fe45d7ae9c2f20fe7fb93e914a0924e6ae38857d449cf5ef06925068260c737da35be14335aca904c77896d9b8ba2883c7f82186a77b3f846ae6967d6aa17f5d7f"}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000100)={r0, 0xc9, 0x23}, &(0x7f0000000140)={'enc=', 'oaep', ' hash=', {'sha256-avx\x00'}}, &(0x7f00000001c0)="5c3c91b2e8d48f25cb3c51721dc8364f83c95eff1e02232c09b28301952f4cb323d79989448dc086e8c29c51d34b0cbeb5de308d3d3309bae538a854e0ce5b0ac6149689e0dd0b13a79cc50c32d6501657f04d65dd5c5d069d6cb47592359ac42593870bbcb8af53ea9655667cddff46397f7d72763f46920d9c4e89bf710e91f488b416a7e6e44e1c64a7776efa21b7b4b4ce036737fe34ea7483db5892adf012ca8cb2376260b213f82c4b89f0084b6e3f87b5b17bba6cb7e575d4ae6f068ee07ec483cc2ae7c113", &(0x7f00000002c0)=""/35) link(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') r1 = openat$mice(0xffffff9c, &(0x7f0000000440)='/dev/input/mice\x00', 0x64000) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000480)={0x3c, 0x8, [], [@calipso={0x7, 0x20, {0x2, 0x6, 0x0, 0x2, [0x0, 0x5, 0xfffffffffffffff7]}}, @padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, [], 0x1}}, @jumbo={0xc2, 0x4, 0x3000}, @jumbo={0xc2, 0x4, 0x2}]}, 0x50) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) sendmsg$kcm(r2, &(0x7f0000000800)={&(0x7f0000000500)=@isdn={0x22, 0x81, 0x9, 0x8, 0x45}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)="223c588567a1df4f97f675aef028a5134b8d65622628ce7eb5c8fe28e22b5a97cf6bb91fb62a6df5fe9bb9bdaf605159910423dc39a49608d96fb3dfd7a9261fb6217c", 0x43}, {&(0x7f0000000600)="902e4cc8db68f8a6c5387d7f6ccc3cc1925eda1d443c797c827ed2775cf364d75e529a1161165790c4acc8b2aa76f6b20acb0e24dbb98fef833fef5e2c3ae8ad404ca3e40dc8979ded2d632e55bc17ca344274fb47be", 0x56}, {&(0x7f0000000680)="7653423bfc82d39575c582e92aecb955933390bcd0c9add5ef1af0e6fa5ab7200d02adb2048660de164bd5e8e8da30eab67a4b33db76ff1ae55109634b41e60d9ae086bcbcb2ea9c4e38f00989d798a3ea5c4fca065608a83d012431ccd0e97ba42dc08f9eedd7599468ebb3c9311a60aaa2225b5ba994aa92d3988ca5fba34b7dadd4d1f223ad10901b069b4934a1e038c85da9ed29700fa69e537c8719b92666f0", 0xa2}, {&(0x7f0000000740)="e8", 0x1}], 0x4, &(0x7f00000007c0)=[{0x28, 0x10f, 0x6, "ffd9e3f6f3fce3c25b1103bdcc58bf883b257c8fac28b44099213c"}], 0x28}, 0x8854) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@private1, @in6=@remote}}, {{@in6=@private1}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xe4) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000980), &(0x7f00000009c0)=0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000a00)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x9}, 0x1c) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000ac0)={0xb4, r4, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xe792}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x8000}, 0x44010) ioctl$SNAPSHOT_GET_IMAGE_SIZE(0xffffffffffffffff, 0x8008330e, &(0x7f0000000c00)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c40)={{{@in=@multicast2, @in6=@local}}, {{}, 0x0, @in=@local}}, &(0x7f0000000d40)=0xe4) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000d80)={@initdev, @initdev}, &(0x7f0000000dc0)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r3, 0x8010661b, &(0x7f0000000e00)) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f0000000e40)) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x84, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xf}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4601}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000000}, 0x40812) 07:20:50 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:50 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:20:50 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:50 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:20:50 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) gettid() process_vm_writev(0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:50 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) [ 272.331698][T10659] IPVS: ftp: loaded support on port[0] = 21 07:20:51 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0xa4}}, 0x0) 07:20:51 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) gettid() process_vm_writev(0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:51 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:20:51 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) gettid() process_vm_writev(0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) 07:20:51 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1, 0x0, 0x4e24}, 0x6e) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 273.217912][T10659] chnl_net:caif_netlink_parms(): no params data found [ 273.454736][T10659] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.462040][T10659] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.471275][T10659] device bridge_slave_0 entered promiscuous mode [ 273.494951][T10659] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.502302][T10659] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.511576][T10659] device bridge_slave_1 entered promiscuous mode [ 273.577080][T10659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.594930][T10659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.650334][T10659] team0: Port device team_slave_0 added [ 273.662834][T10659] team0: Port device team_slave_1 added [ 273.714533][T10659] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.721564][T10659] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.747650][T10659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.763607][T10659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.770625][T10659] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.796756][T10659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.960834][T10659] device hsr_slave_0 entered promiscuous mode [ 274.045100][T10659] device hsr_slave_1 entered promiscuous mode [ 274.123950][T10659] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.131566][T10659] Cannot create hsr debugfs directory [ 274.433424][T10659] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 274.481385][T10659] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 274.623083][T10659] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 274.733405][T10659] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 275.058327][T10659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.097319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.106479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.127708][T10659] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.150040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.160482][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.169933][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.177234][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.246773][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.255938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.265767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.275567][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.282885][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.291881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.302785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.313742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.324318][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.334522][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.345028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.366010][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.376325][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.386047][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.405420][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.415160][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.439752][T10659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.503652][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.511324][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.534994][T10659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.589430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.599477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.656457][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.667444][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.690821][T10659] device veth0_vlan entered promiscuous mode [ 275.701060][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.710510][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.754922][T10659] device veth1_vlan entered promiscuous mode [ 275.818897][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.828764][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.838204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.848090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.867786][T10659] device veth0_macvtap entered promiscuous mode [ 275.886524][T10659] device veth1_macvtap entered promiscuous mode [ 275.934850][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.949358][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.959371][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.969939][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.979937][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.990529][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.004859][T10659] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.013704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.023290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.032693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.042771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.075460][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.088300][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.100816][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.111500][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.121537][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.132123][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.146236][T10659] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.155801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.166628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.376431][ T33] audit: type=1400 audit(1595316055.990:10): avc: denied { create } for pid=10910 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 277.398452][ T33] audit: type=1400 audit(1595316055.990:11): avc: denied { ioctl } for pid=10910 comm="syz-executor.3" path="socket:[31615]" dev="sockfs" ino=31615 ioctlcmd=0x661b scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 07:20:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)={0x2, 'veth0\x00', {0x7}, 0x9e88}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r2, 0x0, r3, 0x0, 0x10003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x7, 0x29}, 0x6}, 0x10) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c00028005000b000000af739076050037b345b3fac01773ff09dae155d73a74cec12fd7cb1bbac5e9d2b224cfe9f05624de0847354ae6ce248214a0c76ea70ef5779d1638edf037574577284dc86aec1c21a32aa1bbe2b098d4016b78da3acfa6cd3a4669f739ceef72b1f68d6e89889ae68b0252ebca73e4e9eb1e83c0fd66fb8bd0e3", @ANYRES32=r5, @ANYBLOB="d4f79cfd56bc892d85c17632fa90e7e910bf12634a3eca8b62efd7223d9a962ddbd0ceaaad1a28135f6e1fb96e2750575bde59488c3dbff32b49fa7e17ce85ae8bf867ba45bab2952558adc709cac2eb86fdaf03bfa287883271707f32d51be757443186377450704ce3f466099adfe07e56d2f74efc6bbad055867534126872a06134c095bb81ad36"], 0x44}}, 0x0) 07:20:56 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:20:56 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4800, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x1000) 07:20:56 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, 0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x1, 0x0) close(r0) 07:20:56 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r0 = gettid() process_vm_writev(r0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:20:56 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, 0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x1, 0x0) close(r0) [ 278.205919][T10926] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 278.228526][T10926] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 07:20:57 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, 0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x1, 0x0) close(r0) 07:20:57 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r0 = gettid() process_vm_writev(r0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:20:57 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r0 = gettid() process_vm_writev(r0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:20:57 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x1, 0x0) close(r0) 07:20:57 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000380)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @local}, @echo}}}}, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000000), 0x0) 07:20:57 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) [ 278.988998][T10925] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 279.000125][T10946] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 07:20:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000ec0)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)="979e595f73c5611d3f70ed8a1002f1dd", 0x10}, {&(0x7f0000000140)="01", 0x10}], 0x2}], 0x1, 0x0) 07:20:57 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x1, 0x0) close(r0) 07:20:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000100)) getsockopt$sock_cred(r0, 0x1, 0x1c, &(0x7f00000000c0)={0x0}, &(0x7f0000cab000)=0xc) pidfd_open(r1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4}, r1, 0x5, 0xffffffffffffffff, 0x2) r3 = socket(0x11, 0x800000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9000008510001fff00010000200300000000dbb4998bd5158cec08d7972b20ac93219f932f2320b63031da5757f86a3a135580b16022c6bfdbeb6f3e35476d6b09be14402f7e1a6a6a0b094e8e78a7ae12ca91", @ANYRES32=0x0, @ANYBLOB="ed010600000000008ee7b33d05a8a533697036746e6c0000580002800860800e0b00000004001300060012000001f30014000200fe8000000000000000000000000000aa08ff03000100000008001400200000e113000300ff02000000001400000000000000000108000100a43b9bb9ffe86ec91afd7b985de024692164193fe0335593c068a349e866dcf24299e0d77fc4f33f563de24956c2c640eac9806167f374b521bd41a119c826aab4a16a36b8c000ade018c747e05a1c2ff466b7dca0b5f0c5c9713b24e8ac0b125ed7ac4b0f2600c12be96f50d4877000dc01e7389c5fda6f6958a0a435ea7548337ab31ff694b07419e8ec026f1452bd280a65f82ca24f27f2156564c8e96754286006a13b0cefbb74a8b5acbf537f1599a6d9aa8ac76975c948044026c834cc5c4bb1b992317bce9a0f13c66e43d58e8e91836b4431c92131563a29df4d95fcaef7afb4f1", @ANYRES32=r3], 0x90}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xff01) mmap$snddsp_control(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x0, 0x10, r6, 0x83000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x10, r6, 0x8000000) getsockopt$sock_cred(r5, 0x1, 0x1c, &(0x7f00000000c0)={0x0}, &(0x7f0000cab000)=0xc) pidfd_open(r7, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x8, 0x0, 0x5, 0x2, 0x0, 0xffffffff, 0x2, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f00000001c0), 0xe}, 0x2808, 0x1000, 0xfffffffc, 0x0, 0x1, 0x3, 0x1}, r7, 0x10, r2, 0x8) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x75be0100) 07:20:58 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x1, 0x0) close(r0) 07:20:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c00010000010904000000000000000000000000240001800004000008000100ffffffff08000200ac1414000c00028005000100000000003c0002802c00018014000300fc00000000000000000000000000000014000400ff0100000000000000000000000000010c000280050001000000000008000740000000000001007070343b00000000d58640a1218f9bb44c0f4610f3be5bd82a7d088a70ebf37a2212e7cff1bc63de0000001968"], 0x8c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x21, 0x80000, 0x1) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001800040025bd7000fcdb00010000e000020008d2a0efcc00b7f53a984e4811730100000000a8117a97a4af9d91"], 0x2c}}, 0x0) [ 279.503816][ T33] audit: type=1400 audit(1595316058.110:12): avc: denied { execute } for pid=10959 comm="syz-executor.2" path="pipe:[31752]" dev="pipefs" ino=31752 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 07:20:58 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{0x0}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x1, 0x0) close(r0) 07:20:58 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a3000000000080041007278650014003300766972745f7769666930000000000000add6bb0d98810fc3dfcad47992fc78d87ff7717434b5cc088ac298820dfd7ecb5c121e0e9e8518c4c44662f34a2cc98fc01fb438997ccbc59a47251ad288058c2920549811be4748543879381fd0490bd60e7afd8b6b8557d7fed7386e197d90f0021305bba82310"], 0x38}}, 0x0) 07:20:58 executing program 3: clone(0xa8b00100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() getpriority(0x1, r0) prctl$PR_SET_SECUREBITS(0x1c, 0x2d) [ 280.023666][T10975] virt_wifi0 speed is unknown, defaulting to 1000 [ 280.031319][T10975] virt_wifi0 speed is unknown, defaulting to 1000 [ 280.039776][T10975] virt_wifi0 speed is unknown, defaulting to 1000 07:20:58 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:20:58 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{0x0}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x1, 0x0) close(r0) 07:20:59 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', 0x200}) r1 = socket$inet6(0xa, 0x3, 0x3c) sendmmsg(r1, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/12], 0xc}}], 0x2, 0x0) 07:20:59 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{0x0}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x1, 0x0) close(r0) [ 280.609091][T10975] infiniband syz0: set down [ 280.613916][T10975] infiniband syz0: added virt_wifi0 [ 280.619635][ T12] virt_wifi0 speed is unknown, defaulting to 1000 [ 280.724510][T10975] RDS/IB: syz0: added [ 280.728607][T10975] smc: adding ib device syz0 with port count 1 [ 280.735008][T10975] smc: ib device syz0 port 1 has pnetid [ 280.742115][T10975] virt_wifi0 speed is unknown, defaulting to 1000 07:20:59 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) [ 280.783315][T10996] rdma_rxe: already configured on virt_wifi0 [ 280.795242][ T12] virt_wifi0 speed is unknown, defaulting to 1000 [ 281.053887][T10975] virt_wifi0 speed is unknown, defaulting to 1000 07:20:59 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, 0x0, 0x0, 0x0) close(r0) 07:20:59 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:21:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xff01) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f00000000c0)=0x5, &(0x7f0000000100)=0x4) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x11, &(0x7f0000000080)={r5}, 0x8) 07:21:00 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, 0x0, 0x0, 0x0) close(r0) 07:21:00 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) [ 282.263420][T10975] virt_wifi0 speed is unknown, defaulting to 1000 [ 282.635450][T10975] virt_wifi0 speed is unknown, defaulting to 1000 [ 283.118922][T10975] virt_wifi0 speed is unknown, defaulting to 1000 [ 283.389681][T10975] virt_wifi0 speed is unknown, defaulting to 1000 [ 283.660202][T10975] virt_wifi0 speed is unknown, defaulting to 1000 [ 283.930617][T10975] virt_wifi0 speed is unknown, defaulting to 1000 [ 284.200946][T10975] virt_wifi0 speed is unknown, defaulting to 1000 07:21:03 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a3000000000080041007278650014003300766972745f7769666930000000000000add6bb0d98810fc3dfcad47992fc78d87ff7717434b5cc088ac298820dfd7ecb5c121e0e9e8518c4c44662f34a2cc98fc01fb438997ccbc59a47251ad288058c2920549811be4748543879381fd0490bd60e7afd8b6b8557d7fed7386e197d90f0021305bba82310"], 0x38}}, 0x0) 07:21:03 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:21:03 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f00000000c0)={0x2400000, 0xfffffffe}) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="040b"], 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) open(&(0x7f0000000000)='./bus\x00', 0x250000, 0x0) 07:21:03 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, 0x0, 0x0, 0x0) close(r0) 07:21:03 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1ff, 0xc6903) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000040)) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000080)={0x3}) dup2(r0, r1) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x9, 0x488000) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0x7f) ioctl$VIDIOC_ENUMINPUT(r2, 0xc04c561a, &(0x7f0000000100)={0x6, "0d7abd2b4427ed129008e06083d47e92b06367b1bb36685b4df4e207583ac9d5", 0x1, 0x9c, 0x2, 0x200000, 0x0, 0x8}) r3 = openat$binder_debug(0xffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000240)={0x0, 0x9, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9c0901, 0x574, [], @p_u16=&(0x7f00000001c0)}}) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000280)=0x7fff, &(0x7f00000002c0)=0x4) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000300)={0x0, 0x2, 0x9, 0x7f, 0x1}) r5 = openat$vsock(0xffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x90140, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r5, 0x1, 0x53, &(0x7f0000000380)={0x7, 0x7, 0x2}, &(0x7f00000003c0)=0x28) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000480)={'sit0\x00', 0x0, 0x4, 0x2, 0x4, 0xe40c, 0x50, @local, @mcast2, 0x40, 0x7, 0x95b4, 0x7f}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'syztnl0\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x29, 0x5, 0xbb, 0xfffffffe, 0x52, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @loopback}, 0x8000, 0x20, 0x9, 0xfffffffc}}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r6, &(0x7f0000000a00)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000009c0)={&(0x7f00000008c0)={0xc8, r7, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4040}, 0x8000) 07:21:03 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0), 0x0, 0x0) close(r0) 07:21:03 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) [ 284.861155][T11047] rdma_rxe: already configured on virt_wifi0 07:21:03 executing program 3: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe4) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 07:21:03 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0), 0x0, 0x0) close(r0) 07:21:03 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:21:04 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0), 0x0, 0x0) close(r0) 07:21:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x23, 0x829, 0x0, 0x0, {0x7, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 07:21:04 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) [ 285.769447][T11064] IPVS: ftp: loaded support on port[0] = 21 [ 285.878620][T11064] virt_wifi0 speed is unknown, defaulting to 1000 07:21:04 executing program 3: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe4) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 07:21:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x4}, 0x16, 0x2) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f00000003c0)={{0x0, 0x58}, 'port1\x00', 0x3, 0x400, 0x101, 0x80000000, 0x4a700c0c, 0x2, 0x4, 0x0, 0x4, 0xa}) setresgid(0x0, 0xee00, r10) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x2}, [{0x2, 0x0, r2}, {0x2, 0xe, r4}], {0x4, 0x4}, [{0x8, 0x4, r6}, {0x8, 0x3, r8}, {0x8, 0x4, r10}]}, 0x4c, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@uname={'uname', 0x3d, '9p\x00'}}]}}) 07:21:04 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) close(r0) [ 287.408620][T11064] chnl_net:caif_netlink_parms(): no params data found [ 287.659306][T11064] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.667964][T11064] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.677757][T11064] device bridge_slave_0 entered promiscuous mode [ 287.699039][T11064] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.706469][T11064] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.716236][T11064] device bridge_slave_1 entered promiscuous mode [ 287.785784][T11064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.804196][T11064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.863915][T11064] team0: Port device team_slave_0 added [ 287.878633][T11064] team0: Port device team_slave_1 added [ 287.932120][T11064] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.939147][T11064] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.965872][T11064] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.980214][T11064] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.987493][T11064] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.014979][T11064] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.130185][T11064] device hsr_slave_0 entered promiscuous mode [ 288.172962][T11064] device hsr_slave_1 entered promiscuous mode [ 288.215392][T11064] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.223180][T11064] Cannot create hsr debugfs directory [ 288.669893][T11064] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 288.723526][T11064] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 288.768698][T11064] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 288.851373][T11064] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 289.146512][T11064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.184100][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.193323][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.217318][T11064] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.260038][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.270865][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.280316][T11249] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.287588][T11249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.300478][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.328780][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.338848][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.348358][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.355635][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.413183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.424543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.435317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.445899][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.456164][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.466687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.497129][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.506739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.516482][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.535856][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.546013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.569619][T11064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.644087][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.651999][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.685151][T11064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.896857][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.908600][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.978961][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.988742][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.010575][T11064] device veth0_vlan entered promiscuous mode [ 290.025678][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.034696][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.067585][T11064] device veth1_vlan entered promiscuous mode [ 290.155807][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.165356][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.174901][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.184907][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.209036][T11064] device veth0_macvtap entered promiscuous mode [ 290.229923][T11064] device veth1_macvtap entered promiscuous mode [ 290.297295][T11064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.307996][T11064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.318008][T11064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.328548][T11064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.338489][T11064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.354507][T11064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.364436][T11064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.374980][T11064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.389193][T11064] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.397690][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.407115][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.416489][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.428110][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.448076][T11064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.458583][T11064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.468670][T11064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.479272][T11064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.489280][T11064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.499875][T11064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.509931][T11064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.520550][T11064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.535196][T11064] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.543661][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.554140][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:21:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r2, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={r2, 0x8a, "67cbc6fee70c8b3c0679dac5c8eaf51facf90a517046f682b1e08f43d02d2954ce8cf20dd1341140d1830e100b48711ee8429daef41149cc09bf3e09c4efa19e5edab2c55d2ca381da79c1ad79215ffa9fceff25256847f885a1953718c1f63950852d0c7246c1fbd04da9fd861bd1e2e56052e0a9a1f8777ea723d567cc82b897b75121fa37b24ec871"}, &(0x7f00000002c0)=0x92) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x3ce7, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="46bdbaf7da66c6ebb1b267ef92de71d372e6d012fcde975a7b26db59d3cf31b7d6ac5798bd113c0ccb285bdec9c3959772c0ca5a2d3d316808c0f0a982cd1f3e8f00505bfa69c1085103ff4bcd6c35afdf14f03870648528e31d707f1aa3cd7399edae9db59df697449d5824fa1be6a239820a07de0dc44d88e311d65d72d29fa7abbcd085933f3af58c84a52188c0684cf400cd7dc255f2737a84", 0x9b, 0x4}], 0x2000000, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 07:21:09 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:21:09 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) close(r0) 07:21:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x2, 0x3, 0x6c2fa074f438609e, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x95b9}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x6, 0x1}}, @NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x8}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) 07:21:09 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) getuid() ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$CAPI_CLR_FLAGS(r4, 0x80044325, &(0x7f0000000100)=0x1) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e23, @remote}, {0x1, @multicast}, 0x4, {0x2, 0x4e24, @multicast2}, 'batadv_slave_1\x00'}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047457, &(0x7f00000000c0)) [ 291.406729][T11326] IPVS: ftp: loaded support on port[0] = 21 07:21:10 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) close(r0) 07:21:10 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) [ 291.700853][T11326] virt_wifi0 speed is unknown, defaulting to 1000 07:21:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x2, 0x3, 0x6c2fa074f438609e, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x95b9}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x6, 0x1}}, @NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x8}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) 07:21:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xde, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ffffff", 0xa8, 0x6, 0x0, @remote, @local, {[@hopopts={0x29, 0x7, [], [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @ra, @calipso={0x7, 0x20, {0x0, 0x6, 0x8, 0x7, [0x7, 0x9, 0x8]}}, @jumbo={0xc2, 0x4, 0x7f}]}], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @timestamp={0x8, 0xa}, @sack={0x5, 0x26, [0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "141b7f52781243dde49999768ba8cd6f"}]}}}}}}}}, 0x0) 07:21:11 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(0xffffffffffffffff) 07:21:11 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xc4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x58, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0xc4}}, 0x0) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000001c0)="c3", 0x1, r3) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000001c0)="c3", 0x1, r4) keyctl$instantiate_iov(0x14, r3, &(0x7f00000000c0)=[{&(0x7f0000000300)="2167a0fe51334439b54d378c06b702a84b07bd571e385270377952e21626f38f37685c183874ecc7938bbf1a58635024245e37be026b2b4c772d0f0fd85e9c5f98639a5c65f2101ce904f71be99daa4fcf3cb122daee74493e62f395e3da258663e6a845f0d714d06da16216b11f95853010c9df4edc293dbc48e9b06a1c336591150ea4b2614db3a23c9b1b650336dd73545785", 0x94}, {&(0x7f0000000000)="1a163e1457a06b99ec33326a2a53524327eb10464c0780fd56e951a2e38ffb5bc6885a711a870484ee18fbf5cb954cdf14540c483a91352873ce819dbfb535e3edf49f379e767a", 0x47}], 0x2, r4) 07:21:11 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:21:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x1, 0x5, 0x81, 0x101]}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x4, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0xf, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}]}]}, 0x44}}, 0x0) 07:21:11 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) [ 293.157628][T11388] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 293.190313][T11388] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.199586][T11388] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.272879][T11388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.283427][T11388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.293483][T11388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.304016][T11388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.313978][T11388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.324512][T11388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.334474][T11388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.345006][T11388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.363256][T11388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.373794][T11388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.383747][T11388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.394279][T11388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.404246][T11388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.414785][T11388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.424734][T11388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.435267][T11388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:21:12 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$inet6(0x10, 0x5, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 07:21:12 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) [ 293.968264][T11398] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 293.998218][T11398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.007349][T11398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.074744][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.085304][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.095359][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.105936][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.115935][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.126528][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.136539][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.147120][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.163821][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.174373][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.184387][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.194962][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.204967][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.215572][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.225613][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.236195][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.379668][T11326] IPVS: ftp: loaded support on port[0] = 21 [ 294.439314][T11326] virt_wifi0 speed is unknown, defaulting to 1000 [ 295.032261][ T839] tipc: TX() has been purged, node left! 07:21:14 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) getuid() ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$CAPI_CLR_FLAGS(r4, 0x80044325, &(0x7f0000000100)=0x1) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e23, @remote}, {0x1, @multicast}, 0x4, {0x2, 0x4e24, @multicast2}, 'batadv_slave_1\x00'}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047457, &(0x7f00000000c0)) 07:21:14 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(0xffffffffffffffff) 07:21:14 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="5500000018007f5300fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de800000000000dc1338d54400009b84132000fe0082de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) r0 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) getsockname$unix(r1, &(0x7f0000000180), &(0x7f0000000200)=0x6e) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:21:14 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:21:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x1, 0x5, 0x81, 0x101]}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x4, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0xf, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}]}]}, 0x44}}, 0x0) 07:21:14 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) [ 295.990497][T11440] IPVS: ftp: loaded support on port[0] = 21 07:21:14 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) gettid() process_vm_writev(0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:21:15 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(0xffffffffffffffff) 07:21:15 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) gettid() process_vm_writev(0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) [ 296.966412][T11437] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 296.998565][T11437] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.007750][T11437] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.076774][T11437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.087337][T11437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.097338][T11437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.107877][T11437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.117845][T11437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.128373][T11437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.138376][T11437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.148933][T11437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.165939][T11437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.176486][T11437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.186432][T11437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.196972][T11437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.206953][T11437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.217498][T11437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.227453][T11437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.237996][T11437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.411979][T11440] virt_wifi0 speed is unknown, defaulting to 1000 07:21:16 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) gettid() process_vm_writev(0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) 07:21:16 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000000)={0xffffffffffffffff, 0x6, 0x2, 0x7f}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000100)=0xffffffffffffffff) open_by_handle_at(r1, &(0x7f0000000140)={0x90, 0x986f, "17efe1d865194348827322941b35c676683dfeb19cb64e0857fdc38f6d47829d8d54dd8758584c004ddcbcd5d416144fae1d0b42c48a54e15857da178464895b5de2d75dcdbbe8266183b9d78d81048edb40127c272ebf9904ca93e653854b9b5e00b845933c8307b162cbbbe0ce014319db4e1bd56fe387f04a633446ac40e2feba6949d44a3c65"}, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002500)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f00000025c0)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002580)={&(0x7f0000002540)={0x40, r3, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY={0x2c, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x6}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_SEQ={0xa, 0x4, "3faf137be835"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000054}, 0x4) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$audion(&(0x7f0000002600)='/dev/audio#\x00', 0x5, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, &(0x7f0000002640)=0x3) io_setup(0x2f997efb, &(0x7f0000002680)=0x0) io_destroy(r6) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000002800)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002740)={0x44, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x404c041}, 0x4000000) r8 = syz_open_dev$video(&(0x7f0000002840)='/dev/video#\x00', 0x1f, 0x101000) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0186405, &(0x7f0000002880)={0x8, 0x1, {0x0}, {0xee01}, 0x7fff, 0x6}) fcntl$setownex(r8, 0xf, &(0x7f00000028c0)={0x0, r9}) syz_open_dev$media(&(0x7f0000002900)='/dev/media#\x00', 0x80000001, 0x490420) bind$pptp(r5, &(0x7f0000002940)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f0000002980)) 07:21:16 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, 0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x1, 0x0) 07:21:17 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) getuid() ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$CAPI_CLR_FLAGS(r4, 0x80044325, &(0x7f0000000100)=0x1) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e23, @remote}, {0x1, @multicast}, 0x4, {0x2, 0x4e24, @multicast2}, 'batadv_slave_1\x00'}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047457, &(0x7f00000000c0)) 07:21:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f00000000c0)={r5}, &(0x7f0000000140)=0x8) 07:21:17 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, 0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x1, 0x0) [ 299.159222][T11493] IPVS: ftp: loaded support on port[0] = 21 07:21:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) [ 299.279666][T11493] virt_wifi0 speed is unknown, defaulting to 1000 07:21:18 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, 0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x1, 0x0) [ 299.515230][T11510] IPVS: ftp: loaded support on port[0] = 21 07:21:18 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000440)="a9", 0x1}], 0x1}, 0x0) 07:21:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) 07:21:18 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x1, 0x0) 07:21:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x24, &(0x7f0000000100), &(0x7f0000000040)=0x1e0) [ 300.287463][ T839] tipc: TX() has been purged, node left! [ 300.297130][ T839] tipc: TX() has been purged, node left! [ 300.441943][T11510] virt_wifi0 speed is unknown, defaulting to 1000 07:21:19 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x1, 0x0) [ 301.352967][T11493] chnl_net:caif_netlink_parms(): no params data found [ 302.568798][T11493] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.576646][T11493] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.586288][T11493] device bridge_slave_0 entered promiscuous mode [ 302.631429][T11493] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.638732][T11493] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.648396][T11493] device bridge_slave_1 entered promiscuous mode [ 302.763391][T11493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.798934][T11493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.889667][T11493] team0: Port device team_slave_0 added [ 302.902459][T11493] team0: Port device team_slave_1 added [ 302.952882][T11493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.959920][T11493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.986036][T11493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.005039][T11493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.012156][T11493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.038900][T11493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.165399][T11493] device hsr_slave_0 entered promiscuous mode [ 303.213582][T11493] device hsr_slave_1 entered promiscuous mode [ 303.252018][T11493] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 303.259596][T11493] Cannot create hsr debugfs directory [ 303.486919][T11493] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 303.540164][T11493] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 303.609285][T11493] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 303.658492][T11493] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 303.860139][T11493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.893623][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.902138][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.915938][T11493] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.940945][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.951180][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.960767][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.968163][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.976511][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.986449][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.995867][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.003221][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.013163][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.022933][ T839] tipc: TX() has been purged, node left! [ 304.037730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.073144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.090723][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.100324][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.112067][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.140183][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.149786][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.190680][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.199849][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.209883][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.219574][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.247746][T11493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.289246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.297601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.324570][T11493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.453578][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.463897][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.504225][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.513784][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.532501][T11493] device veth0_vlan entered promiscuous mode [ 304.540067][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.549732][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.622966][T11493] device veth1_vlan entered promiscuous mode [ 304.710810][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 304.720298][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 304.730462][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.740247][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.771046][T11493] device veth0_macvtap entered promiscuous mode [ 304.795113][T11493] device veth1_macvtap entered promiscuous mode [ 304.865988][T11493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.876537][T11493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.886535][T11493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.897138][T11493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.907203][T11493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.917764][T11493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.927774][T11493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.938375][T11493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.948384][T11493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.958942][T11493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.971739][T11493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.981966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.991428][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 305.001058][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.010967][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.114300][T11493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.124915][T11493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.134981][T11493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.145773][T11493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.155777][T11493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.166355][T11493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.176363][T11493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.187380][T11493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.197372][T11493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.207977][T11493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.222220][T11493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.239751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.249748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:21:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x24, &(0x7f0000000240), &(0x7f0000000040)=0x10) 07:21:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 07:21:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x15, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 07:21:24 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x1, 0x0) 07:21:24 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) getuid() ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$CAPI_CLR_FLAGS(r4, 0x80044325, &(0x7f0000000100)=0x1) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e23, @remote}, {0x1, @multicast}, 0x4, {0x2, 0x4e24, @multicast2}, 'batadv_slave_1\x00'}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047457, &(0x7f00000000c0)) 07:21:24 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x3, 0x2d5, 0x8, 0x5}) semctl$IPC_INFO(0x0, 0x2, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f00000000c0)) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4, 0x0, @loopback}, r5}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000140)={0xffffffffffffffff}, 0x3, r5, 0x1c, 0x1, @in6={0xa, 0x4e23, 0xfaa, @empty, 0x1dea}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000002c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000100), r6}}, 0x18) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) [ 305.951650][T11801] IPVS: ftp: loaded support on port[0] = 21 [ 306.133011][T11801] virt_wifi0 speed is unknown, defaulting to 1000 07:21:25 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{0x0}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x1, 0x0) 07:21:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f00000000c0), &(0x7f0000000100)=0x18) 07:21:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0), 0x98) 07:21:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 07:21:25 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{0x0}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x1, 0x0) 07:21:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x24, &(0x7f0000000100), &(0x7f0000000040)=0x1e0) 07:21:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000100)=0x10) 07:21:26 executing program 5: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 07:21:26 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{0x0}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x1, 0x0) 07:21:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000040)={r6}, &(0x7f00000000c0)=0x8) 07:21:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000200)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000140)=ANY=[@ANYBLOB="191c4e20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000608e1f907e99601abb224c75249a4900"/128, @ANYRES32=r2, @ANYBLOB="e8ffffffffff"], 0x94) [ 309.124668][ T839] tipc: TX() has been purged, node left! 07:21:28 executing program 2: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 07:21:28 executing program 4: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x18f80, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x265, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r2) bind$inet6(r4, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 07:21:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) dup2(r1, r0) 07:21:28 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, 0x0, 0x0, 0x0) 07:21:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000000c0)={0x0, 0x0, 0x3}, &(0x7f0000000140)=0x18) 07:21:28 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, 0x0) 07:21:28 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "34f2ff", 0xc, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 07:21:28 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, 0x0, 0x0, 0x0) 07:21:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000640)="e6", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:21:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) 07:21:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0x1, 0x4) sendmmsg(r0, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001400)="cbc065e9dbe4acddf9e5b7854e7ecdd255935cb51a3747b959b1c583d2f957a58d9e17bb7c960e2f49671321dffd75bff7763ab7077dbab32d0c7c84c5ed0a023cc480938f2e03bf0f4cf9fc4d591d40f9ff9d11d179b0b93c79ecc3f1413224921094e0bf9efdb5ca9bb4bd42bf8a8494e82a0ca4f293444d32c3e8e13df46cefa42cca4dabe3e07dc920b0eddd61b4d5418e46a6d3be307d33336518d73aa4a1d7c9bb4ffd7f52bc7b1c1804e92001414ac255d4dfc322b1d06e", 0xbb}, {&(0x7f00000014c0)="1b2a09fa8d7822f30dc8af51c0daef5b7922342067a2d42b9a436ce382297c675febe3df147311190d6124dfefd8c805d0734eca9e27ed22961bbf1b2b4ff34d536c7273fdfc16fcf9a4bc8c38da85a79187afd60f81a8e05d9d6bb8c0f35968bf65dfb8a667975b53869b30149b93fce15657fb27bd7b79fef25ceff476c44dc8eb02e75813ebe3e352de37936d05dae72f50840069340678860394c1a4a297083e91ab8b899dbb17b3e8ac56a13609ffec22cd8cb4a569c8fe74ad24b736ad95c06c16ef42e43683e9b63db744196e22faea80331fb379819ddc48bfe8adefdfd01f1ba19c8fce0d34091ae09be3779e14dc6c427ac05f324f185a38", 0xfd}, {&(0x7f0000000200)="9037d70c9311977e0fbc5f872f058c17b416b88ab148370ce4eb7b125bed8797b6827959388ae403abf6aeac354880ab3d40231a423c0173ad264afc1ac7e6a443cf18467b69ab479ca5aae0ac1dfec45b", 0x51}], 0x3}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)="70fc9059ade42498a5acb806894aaf60b8e15eb18835949040ebdf842fff33add1df494afdb763a79bc6c65038b229ce76a3777cb5b2f456564094b57abcf52af765fe760f082bd4eca5e6", 0x4b}, {&(0x7f0000000380)="6be5874b97403046338d6d6a5a22113ebdcc2f045488289ae8800eaed4af64b1a0b6d90f", 0x24}, {&(0x7f00000003c0)="d7978a84ddbc61ff3a393d267a3a658ab0d23acd2cd2ad21063dc4cb7fcd22", 0x1f}, {&(0x7f00000016c0)="4d8a9a765b8b594d089d422b2b063e93c49901d7f450b8609440b2811fc56e2a3b9b97ec78df5ea51e2d0efe8d8d64d4de2625c0453e14f3164b79573752233307fe2ce584555440e87912c81c0c453cd9139973e9e59a2550ba21d163087a34433145f73a1cb08da5de2148e05e64955c18244c4093a9c2d89da2c3585b87ad94dcd13bdfe47bd846af62e93cb3bcfcc1f030aba04316d4037da6d1f79ac9b27e885f4d15c3c76c69129f", 0xab}], 0x4}}], 0x2, 0x0) 07:21:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 07:21:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffed0, 0x200008d1, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x800) socket$inet6(0xa, 0x80002, 0x0) r3 = socket(0x11, 0x3, 0x0) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875b2e32a60b244e340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210050740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[], 0x1c}}, 0x0) 07:21:29 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, 0x0, 0x0, 0x0) 07:21:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:21:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8910, &(0x7f0000000240)={@empty, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x8, 0x0, 0x100}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) 07:21:29 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet(r0, &(0x7f0000006600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e24, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 07:21:29 executing program 5: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)=',+\x00', 0xffffffffffffffff) [ 311.121549][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:21:30 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 07:21:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0505609, &(0x7f0000000040)={0x0, 0x0, 0x0, "17387318371b237409944df6e73e6847fb8018aa2c2ce8ff1409beedfc97b649"}) 07:21:30 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="03"], 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 07:21:30 executing program 4: syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') 07:21:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000000b06010200000000000000000000800005000100060000000900020073797a300000000010000780"], 0x38}}, 0x0) 07:21:30 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2000, 0x0) 07:21:30 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 07:21:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) 07:21:30 executing program 5: 07:21:30 executing program 4: 07:21:30 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) 07:21:31 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 07:21:31 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x1e, "01030000000000000009a979f321b30c7bed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5016669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1d2000077aeb81c90001d6d7c980e1a90c8b9f70dc136cb184a00"}, 0x80) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x8000002}}, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r1, &(0x7f0000000040)=@name, 0x10) bind(r0, 0x0, 0x0) 07:21:31 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 07:21:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) [ 312.741449][T12018] IPVS: ftp: loaded support on port[0] = 21 07:21:31 executing program 5: 07:21:31 executing program 1: 07:21:31 executing program 3: [ 313.043194][T12018] virt_wifi0 speed is unknown, defaulting to 1000 [ 313.187457][T12032] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 07:21:31 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) [ 313.260015][T12032] device bond1 entered promiscuous mode 07:21:32 executing program 5: [ 313.522062][T12024] IPVS: ftp: loaded support on port[0] = 21 07:21:32 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) 07:21:32 executing program 1: [ 314.118951][T12024] virt_wifi0 speed is unknown, defaulting to 1000 07:21:33 executing program 2: 07:21:33 executing program 3: 07:21:33 executing program 4: 07:21:33 executing program 5: 07:21:33 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) 07:21:33 executing program 1: 07:21:33 executing program 4: 07:21:33 executing program 5: 07:21:33 executing program 3: 07:21:33 executing program 0: [ 315.056481][ T839] tipc: TX() has been purged, node left! 07:21:33 executing program 1: 07:21:33 executing program 2: [ 315.242295][ T839] tipc: TX() has been purged, node left! 07:21:33 executing program 4: 07:21:34 executing program 3: 07:21:34 executing program 0: 07:21:35 executing program 2: 07:21:35 executing program 3: 07:21:35 executing program 4: 07:21:35 executing program 1: 07:21:35 executing program 5: 07:21:35 executing program 0: 07:21:35 executing program 2: 07:21:35 executing program 1: 07:21:35 executing program 3: 07:21:35 executing program 5: 07:21:35 executing program 4: 07:21:35 executing program 0: 07:21:35 executing program 2: 07:21:35 executing program 1: 07:21:36 executing program 5: 07:21:36 executing program 3: 07:21:36 executing program 4: 07:21:36 executing program 0: 07:21:36 executing program 2: 07:21:36 executing program 3: 07:21:36 executing program 5: 07:21:36 executing program 1: 07:21:36 executing program 4: 07:21:36 executing program 0: 07:21:36 executing program 2: 07:21:36 executing program 1: 07:21:37 executing program 5: 07:21:37 executing program 3: 07:21:37 executing program 4: 07:21:37 executing program 0: 07:21:37 executing program 2: 07:21:37 executing program 1: 07:21:37 executing program 5: 07:21:37 executing program 3: 07:21:37 executing program 0: 07:21:37 executing program 4: 07:21:37 executing program 2: 07:21:37 executing program 1: 07:21:37 executing program 5: 07:21:38 executing program 0: 07:21:38 executing program 3: 07:21:38 executing program 2: 07:21:38 executing program 4: 07:21:38 executing program 5: 07:21:38 executing program 0: 07:21:38 executing program 1: 07:21:38 executing program 3: 07:21:38 executing program 2: 07:21:38 executing program 4: 07:21:38 executing program 5: 07:21:38 executing program 0: 07:21:39 executing program 1: 07:21:39 executing program 3: 07:21:39 executing program 2: 07:21:39 executing program 4: 07:21:39 executing program 5: 07:21:39 executing program 0: 07:21:39 executing program 3: 07:21:39 executing program 1: 07:21:39 executing program 2: 07:21:39 executing program 4: 07:21:39 executing program 0: 07:21:39 executing program 5: 07:21:40 executing program 1: 07:21:40 executing program 3: 07:21:40 executing program 2: 07:21:40 executing program 4: 07:21:40 executing program 0: 07:21:40 executing program 5: 07:21:40 executing program 3: 07:21:40 executing program 1: 07:21:40 executing program 2: 07:21:40 executing program 0: 07:21:40 executing program 4: 07:21:40 executing program 5: 07:21:41 executing program 3: 07:21:41 executing program 1: 07:21:41 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x20000160], 0x2, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009c4a292f0b83899d00"/144]}, 0xe0) 07:21:41 executing program 0: 07:21:41 executing program 4: 07:21:41 executing program 5: 07:21:41 executing program 3: 07:21:41 executing program 1: 07:21:41 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000280)}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000042, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="ee", 0x55, 0x20042041, &(0x7f0000000400)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 07:21:41 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x2e8, 0x0, 0x178, 0x178, 0x98, 0x178, 0x240, 0x250, 0x250, 0x250, 0x240, 0x4, 0x0, {[{{@ip={@broadcast, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x9}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 07:21:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) 07:21:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 07:21:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@multicast2}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @private}, 0x80, 0x0}}], 0x2, 0x0) 07:21:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000500)=ANY=[], 0x24, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) 07:21:42 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 07:21:42 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0xb7eb) 07:21:42 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xd0, 0x1c0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x2e0, 0x2e0, 0x2e0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xfffa}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'wg1\x00'}}}, {{@ipv6={@local, @dev, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00', {}, {}, 0x11, 0x0, 0x5}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000042, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)="ee", 0x55, 0x20042041, &(0x7f0000000400)={0xa, 0x0, 0x200, @loopback}, 0x1c) 07:21:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000042, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20042041, 0x0, 0x0) 07:21:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000042, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 07:21:43 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r2, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "e91f5a3fa4c2ec52fdfe6cd536"}]}, 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x4, 0x2e8, 0x0, 0x178, 0x178, 0x178, 0x178, 0x240, 0x250, 0x250, 0x250, 0x240, 0x4, 0x0, {[{{@ip={@remote, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x9}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 07:21:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) socket$inet(0x2, 0x0, 0x84) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r4, r3, 0x0, 0xedbe) 07:21:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000008c0)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) 07:21:43 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="240000000406070800000000000000bb20200a0009000100068cb4420530439b1b080037", 0x24}], 0x1}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) [ 324.857761][ C1] ===================================================== [ 324.864752][ C1] BUG: KMSAN: uninit-value in __skb_checksum_complete+0x37f/0x540 [ 324.872566][ C1] CPU: 1 PID: 12326 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 324.881234][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.891327][ C1] Call Trace: [ 324.894619][ C1] [ 324.897478][ C1] dump_stack+0x1df/0x240 [ 324.901818][ C1] kmsan_report+0xf7/0x1e0 [ 324.906245][ C1] __msan_warning+0x58/0xa0 [ 324.910759][ C1] __skb_checksum_complete+0x37f/0x540 [ 324.916229][ C1] ? __skb_checksum+0x12a0/0x12a0 [ 324.921255][ C1] ? csum_partial_ext+0xa0/0xa0 [ 324.926116][ C1] nf_ip6_checksum+0x501/0x610 [ 324.930955][ C1] nf_nat_icmpv6_reply_translation+0x24b/0x10c0 [ 324.937219][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 324.942349][ C1] nf_nat_ipv6_fn+0x394/0x4d0 [ 324.947054][ C1] nf_nat_ipv6_local_fn+0xb0/0x690 [ 324.952186][ C1] ? nf_nat_ipv6_out+0x5d0/0x5d0 [ 324.957125][ C1] nf_hook_slow+0x16e/0x400 [ 324.961690][ C1] __ip6_local_out+0x56d/0x750 [ 324.966476][ C1] ? __ip6_local_out+0x750/0x750 [ 324.971421][ C1] ip6_local_out+0xa4/0x1d0 [ 324.975968][ C1] ip6_push_pending_frames+0x213/0x4f0 [ 324.981486][ C1] icmpv6_push_pending_frames+0x674/0x6b0 [ 324.987234][ C1] icmp6_send+0x32c7/0x3a00 [ 324.991806][ C1] ? icmpv6_param_prob+0xc0/0xc0 [ 324.996746][ C1] icmpv6_send+0xe4/0x110 [ 325.001085][ C1] __udp6_lib_rcv+0x29ba/0x4060 [ 325.005939][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 325.011054][ C1] ? kmsan_internal_set_origin+0x75/0xb0 [ 325.016701][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 325.022803][ C1] udpv6_rcv+0x5c/0x70 [ 325.026877][ C1] ip6_protocol_deliver_rcu+0x14d6/0x22c0 [ 325.032651][ C1] ip6_input+0x2af/0x340 [ 325.036901][ C1] ? ip6_input+0x340/0x340 [ 325.041324][ C1] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 325.047219][ C1] ipv6_rcv+0x683/0x710 [ 325.051388][ C1] ? local_bh_enable+0x40/0x40 [ 325.056213][ C1] process_backlog+0x72c/0x14e0 [ 325.061082][ C1] ? lapic_next_event+0x6e/0xa0 [ 325.065946][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 325.071088][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 325.076371][ C1] net_rx_action+0x746/0x1aa0 [ 325.081073][ C1] ? net_tx_action+0xc40/0xc40 [ 325.085844][ C1] __do_softirq+0x311/0x83d [ 325.090366][ C1] asm_call_on_stack+0x12/0x20 [ 325.095120][ C1] [ 325.098062][ C1] do_softirq_own_stack+0x7c/0xa0 [ 325.103103][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 325.108312][ C1] local_bh_enable+0x36/0x40 [ 325.112903][ C1] ip6_finish_output2+0x2111/0x2620 [ 325.118136][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 325.123342][ C1] __ip6_finish_output+0x824/0x8e0 [ 325.128491][ C1] ip6_finish_output+0x166/0x410 [ 325.133442][ C1] ip6_output+0x60a/0x770 [ 325.137790][ C1] ? ip6_output+0x770/0x770 [ 325.142293][ C1] ? ac6_seq_show+0x200/0x200 [ 325.146972][ C1] ip6_local_out+0x164/0x1d0 [ 325.151574][ C1] ip6_send_skb+0xfa/0x390 [ 325.156008][ C1] udp_v6_send_skb+0x1834/0x1e80 [ 325.160977][ C1] udpv6_sendmsg+0x4570/0x4940 [ 325.165819][ C1] ? ip_do_fragment+0x3570/0x3570 [ 325.170891][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 325.176004][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 325.181854][ C1] ? udpv6_rcv+0x70/0x70 [ 325.186106][ C1] ? udpv6_rcv+0x70/0x70 [ 325.190351][ C1] inet6_sendmsg+0x276/0x2e0 [ 325.194960][ C1] kernel_sendmsg+0x24a/0x440 [ 325.199657][ C1] sock_no_sendpage+0x235/0x300 [ 325.204535][ C1] ? sock_no_mmap+0x30/0x30 [ 325.209045][ C1] sock_sendpage+0x1e1/0x2c0 [ 325.213669][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 325.218520][ C1] ? sock_fasync+0x250/0x250 [ 325.223127][ C1] __splice_from_pipe+0x565/0xf00 [ 325.228154][ C1] ? generic_splice_sendpage+0x2d0/0x2d0 [ 325.233837][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 325.239316][ C1] ? iter_file_splice_write+0x1800/0x1800 [ 325.245040][ C1] direct_splice_actor+0x1fd/0x580 [ 325.250177][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 325.255311][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 325.260687][ C1] ? do_splice_direct+0x580/0x580 [ 325.265752][ C1] do_splice_direct+0x342/0x580 [ 325.270642][ C1] do_sendfile+0x101b/0x1d40 [ 325.275280][ C1] __se_compat_sys_sendfile+0x301/0x3c0 [ 325.280838][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 325.286035][ C1] ? __ia32_sys_sendfile64+0x70/0x70 [ 325.291324][ C1] __ia32_compat_sys_sendfile+0x56/0x70 [ 325.296875][ C1] __do_fast_syscall_32+0x2aa/0x400 [ 325.302096][ C1] do_fast_syscall_32+0x6b/0xd0 [ 325.306951][ C1] do_SYSENTER_32+0x73/0x90 [ 325.311459][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 325.317785][ C1] RIP: 0023:0xf7f2a549 [ 325.321844][ C1] Code: Bad RIP value. [ 325.325902][ C1] RSP: 002b:00000000f5d250cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 325.334309][ C1] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000006 [ 325.342280][ C1] RDX: 0000000000000000 RSI: 000000000000edc0 RDI: 0000000000000000 [ 325.350245][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 325.358221][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 325.366187][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 325.374171][ C1] [ 325.376489][ C1] Uninit was stored to memory at: [ 325.381522][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 325.387239][ C1] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 325.393213][ C1] kmsan_memcpy_metadata+0xb/0x10 [ 325.398233][ C1] __msan_memcpy+0x43/0x50 [ 325.402647][ C1] csum_partial_copy+0xae/0x100 [ 325.407502][ C1] skb_copy_and_csum_bits+0x227/0x1130 [ 325.412960][ C1] icmpv6_getfrag+0x15f/0x350 [ 325.417631][ C1] __ip6_append_data+0x507b/0x6320 [ 325.422737][ C1] ip6_append_data+0x3cb/0x660 [ 325.427505][ C1] icmp6_send+0x308e/0x3a00 [ 325.432001][ C1] icmpv6_send+0xe4/0x110 [ 325.436326][ C1] __udp6_lib_rcv+0x29ba/0x4060 [ 325.441172][ C1] udpv6_rcv+0x5c/0x70 [ 325.445237][ C1] ip6_protocol_deliver_rcu+0x14d6/0x22c0 [ 325.450974][ C1] ip6_input+0x2af/0x340 [ 325.455230][ C1] ipv6_rcv+0x683/0x710 [ 325.459391][ C1] process_backlog+0x72c/0x14e0 [ 325.464243][ C1] net_rx_action+0x746/0x1aa0 [ 325.468935][ C1] __do_softirq+0x311/0x83d [ 325.473424][ C1] [ 325.475744][ C1] Uninit was stored to memory at: [ 325.480767][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 325.486484][ C1] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 325.492464][ C1] kmsan_memcpy_metadata+0xb/0x10 [ 325.497488][ C1] __msan_memcpy+0x43/0x50 [ 325.501913][ C1] _copy_from_iter_full+0xbfe/0x13b0 [ 325.507195][ C1] ip_generic_getfrag+0x14a/0x3c0 [ 325.512218][ C1] __ip6_append_data+0x507b/0x6320 [ 325.517326][ C1] ip6_make_skb+0x6ce/0xcf0 [ 325.521836][ C1] udpv6_sendmsg+0x42f4/0x4940 [ 325.526597][ C1] inet6_sendmsg+0x276/0x2e0 [ 325.531183][ C1] kernel_sendmsg+0x24a/0x440 [ 325.535856][ C1] sock_no_sendpage+0x235/0x300 [ 325.540705][ C1] sock_sendpage+0x1e1/0x2c0 [ 325.545305][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 325.550152][ C1] __splice_from_pipe+0x565/0xf00 [ 325.555176][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 325.560650][ C1] direct_splice_actor+0x1fd/0x580 [ 325.565766][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 325.571132][ C1] do_splice_direct+0x342/0x580 [ 325.575987][ C1] do_sendfile+0x101b/0x1d40 [ 325.580574][ C1] __se_compat_sys_sendfile+0x301/0x3c0 [ 325.586117][ C1] __ia32_compat_sys_sendfile+0x56/0x70 [ 325.591660][ C1] __do_fast_syscall_32+0x2aa/0x400 [ 325.596857][ C1] do_fast_syscall_32+0x6b/0xd0 [ 325.601705][ C1] do_SYSENTER_32+0x73/0x90 [ 325.606225][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 325.612539][ C1] [ 325.614858][ C1] Uninit was created at: [ 325.619102][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 325.624733][ C1] kmsan_alloc_page+0xb9/0x180 [ 325.629497][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 325.635039][ C1] alloc_pages_current+0x672/0x990 [ 325.640145][ C1] push_pipe+0x605/0xb70 [ 325.644383][ C1] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 325.650095][ C1] do_splice_to+0x4fc/0x14f0 [ 325.654689][ C1] splice_direct_to_actor+0x45c/0xf50 [ 325.660055][ C1] do_splice_direct+0x342/0x580 [ 325.664903][ C1] do_sendfile+0x101b/0x1d40 [ 325.669489][ C1] __se_compat_sys_sendfile+0x301/0x3c0 [ 325.675037][ C1] __ia32_compat_sys_sendfile+0x56/0x70 [ 325.680578][ C1] __do_fast_syscall_32+0x2aa/0x400 [ 325.685773][ C1] do_fast_syscall_32+0x6b/0xd0 [ 325.690622][ C1] do_SYSENTER_32+0x73/0x90 [ 325.695124][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 325.701439][ C1] ===================================================== [ 325.708361][ C1] Disabling lock debugging due to kernel taint [ 325.714508][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 325.721098][ C1] CPU: 1 PID: 12326 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 325.731153][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.741206][ C1] Call Trace: [ 325.744489][ C1] [ 325.747355][ C1] dump_stack+0x1df/0x240 [ 325.751698][ C1] panic+0x3d5/0xc3e [ 325.755635][ C1] kmsan_report+0x1df/0x1e0 [ 325.760149][ C1] __msan_warning+0x58/0xa0 [ 325.764661][ C1] __skb_checksum_complete+0x37f/0x540 [ 325.770130][ C1] ? __skb_checksum+0x12a0/0x12a0 [ 325.775152][ C1] ? csum_partial_ext+0xa0/0xa0 [ 325.780035][ C1] nf_ip6_checksum+0x501/0x610 [ 325.784824][ C1] nf_nat_icmpv6_reply_translation+0x24b/0x10c0 [ 325.791084][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 325.796207][ C1] nf_nat_ipv6_fn+0x394/0x4d0 [ 325.800904][ C1] nf_nat_ipv6_local_fn+0xb0/0x690 [ 325.806038][ C1] ? nf_nat_ipv6_out+0x5d0/0x5d0 [ 325.810975][ C1] nf_hook_slow+0x16e/0x400 [ 325.815505][ C1] __ip6_local_out+0x56d/0x750 [ 325.820317][ C1] ? __ip6_local_out+0x750/0x750 [ 325.825275][ C1] ip6_local_out+0xa4/0x1d0 [ 325.829792][ C1] ip6_push_pending_frames+0x213/0x4f0 [ 325.835273][ C1] icmpv6_push_pending_frames+0x674/0x6b0 [ 325.841018][ C1] icmp6_send+0x32c7/0x3a00 [ 325.845597][ C1] ? icmpv6_param_prob+0xc0/0xc0 [ 325.850531][ C1] icmpv6_send+0xe4/0x110 [ 325.854874][ C1] __udp6_lib_rcv+0x29ba/0x4060 [ 325.859732][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 325.864854][ C1] ? kmsan_internal_set_origin+0x75/0xb0 [ 325.870505][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 325.876612][ C1] udpv6_rcv+0x5c/0x70 [ 325.880696][ C1] ip6_protocol_deliver_rcu+0x14d6/0x22c0 [ 325.886469][ C1] ip6_input+0x2af/0x340 [ 325.890728][ C1] ? ip6_input+0x340/0x340 [ 325.895151][ C1] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 325.901040][ C1] ipv6_rcv+0x683/0x710 [ 325.905228][ C1] ? local_bh_enable+0x40/0x40 [ 325.910001][ C1] process_backlog+0x72c/0x14e0 [ 325.914860][ C1] ? lapic_next_event+0x6e/0xa0 [ 325.919722][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 325.924853][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 325.930142][ C1] net_rx_action+0x746/0x1aa0 [ 325.934848][ C1] ? net_tx_action+0xc40/0xc40 [ 325.939615][ C1] __do_softirq+0x311/0x83d [ 325.944138][ C1] asm_call_on_stack+0x12/0x20 [ 325.948891][ C1] [ 325.951834][ C1] do_softirq_own_stack+0x7c/0xa0 [ 325.956861][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 325.962073][ C1] local_bh_enable+0x36/0x40 [ 325.966664][ C1] ip6_finish_output2+0x2111/0x2620 [ 325.971899][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 325.977106][ C1] __ip6_finish_output+0x824/0x8e0 [ 325.982242][ C1] ip6_finish_output+0x166/0x410 [ 325.987193][ C1] ip6_output+0x60a/0x770 [ 325.991545][ C1] ? ip6_output+0x770/0x770 [ 325.996054][ C1] ? ac6_seq_show+0x200/0x200 [ 326.000732][ C1] ip6_local_out+0x164/0x1d0 [ 326.005337][ C1] ip6_send_skb+0xfa/0x390 [ 326.009787][ C1] udp_v6_send_skb+0x1834/0x1e80 [ 326.014768][ C1] udpv6_sendmsg+0x4570/0x4940 [ 326.019564][ C1] ? ip_do_fragment+0x3570/0x3570 [ 326.024631][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 326.029748][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 326.035591][ C1] ? udpv6_rcv+0x70/0x70 [ 326.039833][ C1] ? udpv6_rcv+0x70/0x70 [ 326.044079][ C1] inet6_sendmsg+0x276/0x2e0 [ 326.048685][ C1] kernel_sendmsg+0x24a/0x440 [ 326.053378][ C1] sock_no_sendpage+0x235/0x300 [ 326.058254][ C1] ? sock_no_mmap+0x30/0x30 [ 326.062766][ C1] sock_sendpage+0x1e1/0x2c0 [ 326.067374][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 326.072235][ C1] ? sock_fasync+0x250/0x250 [ 326.076856][ C1] __splice_from_pipe+0x565/0xf00 [ 326.081893][ C1] ? generic_splice_sendpage+0x2d0/0x2d0 [ 326.087563][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 326.093054][ C1] ? iter_file_splice_write+0x1800/0x1800 [ 326.098782][ C1] direct_splice_actor+0x1fd/0x580 [ 326.103916][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 326.109059][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 326.114444][ C1] ? do_splice_direct+0x580/0x580 [ 326.119509][ C1] do_splice_direct+0x342/0x580 [ 326.124405][ C1] do_sendfile+0x101b/0x1d40 [ 326.129036][ C1] __se_compat_sys_sendfile+0x301/0x3c0 [ 326.134611][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 326.139816][ C1] ? __ia32_sys_sendfile64+0x70/0x70 [ 326.145127][ C1] __ia32_compat_sys_sendfile+0x56/0x70 [ 326.150703][ C1] __do_fast_syscall_32+0x2aa/0x400 [ 326.155921][ C1] do_fast_syscall_32+0x6b/0xd0 [ 326.160784][ C1] do_SYSENTER_32+0x73/0x90 [ 326.165296][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 326.171642][ C1] RIP: 0023:0xf7f2a549 [ 326.175700][ C1] Code: Bad RIP value. [ 326.179761][ C1] RSP: 002b:00000000f5d250cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 326.188171][ C1] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000006 [ 326.196146][ C1] RDX: 0000000000000000 RSI: 000000000000edc0 RDI: 0000000000000000 [ 326.204119][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 326.212089][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 326.220058][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 326.229018][ C1] Kernel Offset: 0x2a800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 326.240627][ C1] Rebooting in 86400 seconds..