Warning: Permanently added '10.128.0.31' (ECDSA) to the list of known hosts. 2020/02/26 11:45:30 fuzzer started 2020/02/26 11:45:32 dialing manager at 10.128.0.105:41211 2020/02/26 11:45:32 syscalls: 2955 2020/02/26 11:45:32 code coverage: enabled 2020/02/26 11:45:32 comparison tracing: enabled 2020/02/26 11:45:32 extra coverage: enabled 2020/02/26 11:45:32 setuid sandbox: enabled 2020/02/26 11:45:32 namespace sandbox: enabled 2020/02/26 11:45:32 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/26 11:45:32 fault injection: enabled 2020/02/26 11:45:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/26 11:45:32 net packet injection: enabled 2020/02/26 11:45:32 net device setup: enabled 2020/02/26 11:45:32 concurrency sanitizer: enabled 2020/02/26 11:45:32 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 84.051426][ T7981] KCSAN: could not find function: 'poll_schedule_timeout' [ 84.748060][ T7981] KCSAN: could not find function: '_find_next_bit' 2020/02/26 11:45:39 adding functions to KCSAN blacklist: 'futex_wait_queue_me' 'atime_needs_update' 'find_get_pages_range_tag' 'blk_mq_dispatch_rq_list' 'generic_fillattr' '__ext4_new_inode' 'wbt_done' 'add_timer' '__delete_from_page_cache' 'n_tty_receive_buf_common' 'copyout' 'ep_poll' 'xas_clear_mark' 'vfs_unlink' 'mod_timer' 'blk_mq_sched_dispatch_requests' 'ext4_mark_iloc_dirty' 'page_counter_try_charge' 'timer_clear_idle' '__fsnotify_recalc_mask' 'echo_char' '__snd_rawmidi_transmit_ack' 'generic_write_end' 'copy_process' 'wbt_issue' 'blk_mq_get_request' 'dd_has_work' 'can_send' 'do_nanosleep' 'run_timer_softirq' 'alloc_empty_file' 'tick_nohz_idle_stop_tick' 'yama_ptracer_del' 'hrtimer_interrupt' 'padata_find_next' 'tick_sched_do_timer' 'iput' 'page_counter_charge' 'file_update_time' '__filemap_fdatawrite_range' '__writeback_single_inode' '__add_to_page_cache_locked' 'wbt_wait' 'ext4_nonda_switch' 'do_syslog' 'shmem_getpage_gfp' 'shmem_file_read_iter' 'poll_schedule_timeout' 'generic_file_read_iter' 'ext4_free_inodes_count' 'ondemand_readahead' '_find_next_bit' 'ktime_get_real_seconds' 'xas_find_marked' 'pcpu_alloc' 'ext4_has_free_clusters' 'kauditd_thread' 'audit_log_start' '__mark_inode_dirty' 11:48:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:48:58 executing program 1: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x42805) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x11d) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) shmget$private(0x0, 0x4000, 0x1c40, &(0x7f0000ffb000/0x4000)=nil) r1 = shmget$private(0x0, 0x7000, 0x10, &(0x7f0000ff9000/0x7000)=nil) shmat(r1, &(0x7f0000ff7000/0x4000)=nil, 0xfdfffffffffffffe) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/180) r6 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r6, &(0x7f0000ffc000/0x4000)=nil, 0xfdfffffffffffffe) shmctl$IPC_RMID(r6, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x109200, 0x0) r8 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) dup2(r8, r7) [ 284.539145][ T7985] IPVS: ftp: loaded support on port[0] = 21 [ 284.626452][ T7985] chnl_net:caif_netlink_parms(): no params data found [ 284.740466][ T7985] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.756567][ T7985] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.772954][ T7985] device bridge_slave_0 entered promiscuous mode 11:48:59 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d31e1db1c73936c77aa3f7fad33b042bd36823686253193decb1c373d6ea51369e92fb9621249a794119cc7c6fe44d1fcafff87429afab69cc3712c37ed0b81d8df5071d2c50cb35d244eb20012f3d0ce1ccf290442ba8d5bdd2852012e013a7bf23307bcfad3a8279ec1ab528223d493ceb6e9c14d693f6360a19595f3e521e82bb38a0850d671070fbe57ae85621651a4051901d6213482ca904208b4d9722c147e60a39fbe2adf9c058b4979f17f31ac6bd361fed2cdba0241bf00d938d76ccbd00000000000089a95690f4811bac3d432b2a0325c2"], 0x0) shutdown(r0, 0x0) [ 284.790306][ T7991] IPVS: ftp: loaded support on port[0] = 21 [ 284.797775][ T7985] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.805418][ T7985] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.817366][ T7985] device bridge_slave_1 entered promiscuous mode [ 284.874042][ T7985] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.893523][ T7985] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.963002][ T7985] team0: Port device team_slave_0 added [ 284.974078][ T7995] IPVS: ftp: loaded support on port[0] = 21 [ 284.974132][ T7991] chnl_net:caif_netlink_parms(): no params data found [ 285.004460][ T7985] team0: Port device team_slave_1 added [ 285.070549][ T7985] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.078029][ T7985] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.105924][ T7985] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 11:48:59 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 285.128407][ T7985] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.135602][ T7985] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.163209][ T7985] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.230791][ T7991] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.243107][ T7991] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.259326][ T7991] device bridge_slave_0 entered promiscuous mode [ 285.326116][ T7985] device hsr_slave_0 entered promiscuous mode 11:48:59 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 285.382546][ T7985] device hsr_slave_1 entered promiscuous mode [ 285.429985][ T7991] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.439402][ T7991] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.463973][ T7991] device bridge_slave_1 entered promiscuous mode [ 285.488314][ T8001] IPVS: ftp: loaded support on port[0] = 21 [ 285.506969][ T7995] chnl_net:caif_netlink_parms(): no params data found [ 285.550619][ T7991] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.580338][ T7991] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.630833][ T7991] team0: Port device team_slave_0 added [ 285.659881][ T7991] team0: Port device team_slave_1 added [ 285.712004][ T7991] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.720713][ T7991] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.751091][ T7991] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.781573][ T8003] IPVS: ftp: loaded support on port[0] = 21 [ 285.783863][ T7991] batman_adv: batadv0: Adding interface: batadv_slave_1 11:49:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) [ 285.802350][ T7991] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.837958][ T7991] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.876426][ T7985] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 285.968257][ T7985] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 286.084283][ T7991] device hsr_slave_0 entered promiscuous mode [ 286.142821][ T7991] device hsr_slave_1 entered promiscuous mode [ 286.232313][ T7991] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.240453][ T7991] Cannot create hsr debugfs directory [ 286.258542][ T8008] IPVS: ftp: loaded support on port[0] = 21 [ 286.263449][ T7985] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 286.306604][ T7985] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 286.364442][ T7995] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.371735][ T7995] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.380301][ T7995] device bridge_slave_0 entered promiscuous mode [ 286.390952][ T7995] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.398090][ T7995] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.406486][ T7995] device bridge_slave_1 entered promiscuous mode [ 286.441222][ T7995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.455836][ T8001] chnl_net:caif_netlink_parms(): no params data found [ 286.470990][ T7995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.560641][ T7995] team0: Port device team_slave_0 added [ 286.566473][ T8003] chnl_net:caif_netlink_parms(): no params data found [ 286.576791][ T7995] team0: Port device team_slave_1 added [ 286.638524][ T7995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.647686][ T7995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.675460][ T7995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.687206][ T8001] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.695245][ T8001] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.702919][ T8001] device bridge_slave_0 entered promiscuous mode [ 286.713297][ T8001] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.720626][ T8001] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.729109][ T8001] device bridge_slave_1 entered promiscuous mode [ 286.744382][ T7995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.751391][ T7995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.780488][ T7995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.841172][ T7991] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 286.890394][ T8001] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.902852][ T8001] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.923702][ T7991] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 287.024740][ T7995] device hsr_slave_0 entered promiscuous mode [ 287.062861][ T7995] device hsr_slave_1 entered promiscuous mode [ 287.112496][ T7995] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.121094][ T7995] Cannot create hsr debugfs directory [ 287.136652][ T8008] chnl_net:caif_netlink_parms(): no params data found [ 287.148993][ T7991] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 287.204642][ T7991] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 287.275693][ T8001] team0: Port device team_slave_0 added [ 287.297285][ T8003] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.304544][ T8003] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.312990][ T8003] device bridge_slave_0 entered promiscuous mode [ 287.335296][ T8001] team0: Port device team_slave_1 added [ 287.353530][ T8003] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.360633][ T8003] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.370418][ T8003] device bridge_slave_1 entered promiscuous mode [ 287.405783][ T8001] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.414918][ T8001] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.441942][ T8001] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.454698][ T8003] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.467588][ T8003] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.480993][ T8001] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.489080][ T8001] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.517068][ T8001] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.541818][ T7985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.555699][ T8003] team0: Port device team_slave_0 added [ 287.593540][ T8003] team0: Port device team_slave_1 added [ 287.654183][ T8001] device hsr_slave_0 entered promiscuous mode [ 287.702738][ T8001] device hsr_slave_1 entered promiscuous mode [ 287.772325][ T8001] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.779997][ T8001] Cannot create hsr debugfs directory [ 287.787612][ T8008] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.795130][ T8008] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.803298][ T8008] device bridge_slave_0 entered promiscuous mode [ 287.828625][ T7995] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 287.893968][ T8008] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.901200][ T8008] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.911924][ T8008] device bridge_slave_1 entered promiscuous mode [ 287.931519][ T8008] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.944276][ T8003] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.951948][ T8003] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.979673][ T8003] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.994206][ T8003] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.001361][ T8003] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.029276][ T8003] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.040970][ T7995] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 288.084577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.093053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.102745][ T8008] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.134873][ T7995] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 288.184818][ T7995] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 288.243708][ T8008] team0: Port device team_slave_0 added [ 288.254877][ T7985] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.274042][ T8008] team0: Port device team_slave_1 added [ 288.344222][ T8003] device hsr_slave_0 entered promiscuous mode [ 288.392683][ T8003] device hsr_slave_1 entered promiscuous mode [ 288.462305][ T8003] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.471686][ T8003] Cannot create hsr debugfs directory [ 288.484434][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.493933][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.504934][ T7992] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.513096][ T7992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.521713][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.542826][ T8008] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.551062][ T8008] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.577794][ T8008] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.592427][ T8008] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.599597][ T8008] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.626787][ T8008] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.657212][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.668218][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.677690][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.685520][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.763786][ T8008] device hsr_slave_0 entered promiscuous mode [ 288.812682][ T8008] device hsr_slave_1 entered promiscuous mode [ 288.862288][ T8008] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.870537][ T8008] Cannot create hsr debugfs directory [ 288.906370][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.917118][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.940987][ T8001] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 289.019458][ T8001] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 289.054671][ T8001] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 289.127178][ T8001] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 289.184458][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.193773][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.227016][ T7991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.235863][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.258280][ T8003] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 289.313804][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.323512][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.342430][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.351406][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.360185][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.370610][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.390129][ T8003] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 289.438467][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.448798][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.456821][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.467334][ T7991] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.481142][ T8003] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 289.546664][ T8003] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 289.612259][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.621931][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.631739][ T8015] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.641732][ T8015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.673612][ T7995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.680982][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.690366][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.699648][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.709802][ T8015] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.717293][ T8015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.725503][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.734748][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.743631][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.751424][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.759399][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.768838][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.778834][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.792686][ T7985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.800470][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.811636][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.845549][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.853689][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.861826][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.871737][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.881390][ T8008] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 289.946487][ T7995] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.975193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.984367][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.993197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.003004][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.012016][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.019092][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.028124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.037487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.046157][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.053388][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.061905][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.071572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.080807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.089416][ T8008] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 290.124862][ T8008] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 290.184789][ T8008] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 290.243312][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.252123][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.261983][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.293151][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.303611][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.314248][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.324698][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.342867][ T7985] device veth0_vlan entered promiscuous mode [ 290.352628][ T8001] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.378706][ T8001] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.387573][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.397155][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.407399][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.416321][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.425863][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.435316][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.443702][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.460313][ T7985] device veth1_vlan entered promiscuous mode [ 290.479188][ T7991] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.489693][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.499300][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.507935][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.516324][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.525074][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.534468][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.542812][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.551496][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.560480][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.570142][ T8015] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.577692][ T8015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.586119][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.621936][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.631966][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.641202][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.651436][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.660467][ T8015] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.668125][ T8015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.707721][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.718418][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.727841][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.736931][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.746111][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.756415][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.765750][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.793054][ T7985] device veth0_macvtap entered promiscuous mode [ 290.806365][ T7985] device veth1_macvtap entered promiscuous mode [ 290.820402][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.829994][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.841479][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.851721][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.860493][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.869865][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.879337][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.890421][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.903660][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.913403][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.936978][ T8008] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.950018][ T8001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.967369][ T7985] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.975653][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.985185][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.994426][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.003173][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.012507][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.020572][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.031687][ T7991] device veth0_vlan entered promiscuous mode [ 291.052601][ T7991] device veth1_vlan entered promiscuous mode [ 291.060464][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.070971][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.095071][ T7995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.106794][ T8001] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.120540][ T8003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.130078][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.138399][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.148075][ T7985] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.165001][ T8008] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.183714][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.193485][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.203020][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.211147][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.219315][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.227924][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.262800][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.271718][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.284683][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.292073][ T3643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.300813][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.310298][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.318683][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.326038][ T3643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.334117][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.343401][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.352304][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.361237][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.370478][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.379744][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.390587][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.401181][ T8003] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.417027][ T7991] device veth0_macvtap entered promiscuous mode [ 291.446643][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.454895][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.476276][ T7991] device veth1_macvtap entered promiscuous mode [ 291.504031][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.513642][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.523608][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.532672][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.540177][ T3643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.548384][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.558022][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.567530][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.576234][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.583666][ T3643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.591609][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.600735][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.609974][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.618578][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.628511][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.636731][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.645641][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.654502][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.667708][ T8001] device veth0_vlan entered promiscuous mode [ 291.680958][ T7995] device veth0_vlan entered promiscuous mode [ 291.689835][ T7991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.701352][ T7991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.713340][ T7991] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.726893][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.737133][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.746362][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.756400][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.766338][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.777056][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.786382][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.796908][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.805455][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.828351][ T8001] device veth1_vlan entered promiscuous mode [ 291.842334][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.851132][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.860085][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.869029][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.878591][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.889707][ T7991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.901890][ T7991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.914949][ T7991] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.925144][ T7995] device veth1_vlan entered promiscuous mode [ 291.946194][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.956350][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 291.965514][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.974592][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.984265][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.993890][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.003641][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.013111][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.052596][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.061776][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.071875][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.081622][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.102324][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.111410][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.122081][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.130760][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.138946][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.148197][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.170624][ T8001] device veth0_macvtap entered promiscuous mode [ 292.188379][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.199182][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.210667][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.228497][ T8008] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.243769][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.260519][ T8001] device veth1_macvtap entered promiscuous mode [ 292.273095][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 292.281842][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.304526][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.316862][ T7995] device veth0_macvtap entered promiscuous mode [ 292.330761][ T7995] device veth1_macvtap entered promiscuous mode [ 292.389829][ T8001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.406317][ T8001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.417830][ T8001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.429721][ T8001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.441890][ T8001] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.470984][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.480029][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 292.492879][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.501971][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.512402][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.521504][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.534018][ T8001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.545848][ T8001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.556384][ T8001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.568667][ T8001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.580620][ T8001] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.589596][ T7995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.603340][ T7995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.614656][ T7995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.627020][ T7995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.639071][ T7995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.651445][ T7995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.663453][ T7995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.693110][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.707285][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 292.716852][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.731145][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.742327][ T8069] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 292.755552][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.768837][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.781821][ T8003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.796740][ T7995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.809001][ T7995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.820080][ T7995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:49:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) [ 292.862354][ T7995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.872831][ T7995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.883886][ T7995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:49:07 executing program 0: [ 292.913104][ T7995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.945787][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.967993][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.013658][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.025771][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.050444][ T8008] device veth0_vlan entered promiscuous mode [ 293.061068][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.090368][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.137541][ T8008] device veth1_vlan entered promiscuous mode [ 293.161841][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 11:49:07 executing program 0: [ 293.185157][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.268666][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.280338][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.291080][ C0] sd 0:0:1:0: [sg0] tag#6958 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 293.301659][ C0] sd 0:0:1:0: [sg0] tag#6958 CDB: Test Unit Ready [ 293.308318][ C0] sd 0:0:1:0: [sg0] tag#6958 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.313745][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 293.313799][ T27] audit: type=1800 audit(1582717747.685:31): pid=8106 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 [ 293.317986][ C0] sd 0:0:1:0: [sg0] tag#6958 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.345690][ T27] audit: type=1800 audit(1582717747.685:32): pid=8106 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 [ 293.354614][ C0] sd 0:0:1:0: [sg0] tag#6958 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.354635][ C0] sd 0:0:1:0: [sg0] tag#6958 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.354655][ C0] sd 0:0:1:0: [sg0] tag#6958 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.354675][ C0] sd 0:0:1:0: [sg0] tag#6958 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.354710][ C0] sd 0:0:1:0: [sg0] tag#6958 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.405017][ T27] audit: type=1800 audit(1582717747.695:33): pid=8106 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=4 res=0 [ 293.414210][ C0] sd 0:0:1:0: [sg0] tag#6958 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.414230][ C0] sd 0:0:1:0: [sg0] tag#6958 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:49:07 executing program 1: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x42805) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17ff0300006e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2cb6222bc224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca1496e518e3e69051f6d44c53f998a66bb862545d38c95feb38f3448ae33940ef8edff0d702119256035c55618fd43f9200709278"], 0x11d) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) shmget$private(0x0, 0x4000, 0x1c40, &(0x7f0000ffb000/0x4000)=nil) r1 = shmget$private(0x0, 0x7000, 0x10, &(0x7f0000ff9000/0x7000)=nil) shmat(r1, &(0x7f0000ff7000/0x4000)=nil, 0xfdfffffffffffffe) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/180) r6 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r6, &(0x7f0000ffc000/0x4000)=nil, 0xfdfffffffffffffe) shmctl$IPC_RMID(r6, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x109200, 0x0) r8 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) dup2(r8, r7) 11:49:07 executing program 0: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x42805) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x11d) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) shmget$private(0x0, 0x4000, 0x1c40, &(0x7f0000ffb000/0x4000)=nil) r1 = shmget$private(0x0, 0x7000, 0x10, &(0x7f0000ff9000/0x7000)=nil) shmat(r1, &(0x7f0000ff7000/0x4000)=nil, 0xfdfffffffffffffe) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/180) r6 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r6, &(0x7f0000ffc000/0x4000)=nil, 0xfdfffffffffffffe) shmctl$IPC_RMID(r6, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x109200, 0x0) r8 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) dup2(r8, r7) [ 293.414256][ C0] sd 0:0:1:0: [sg0] tag#6958 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.414277][ C0] sd 0:0:1:0: [sg0] tag#6958 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.414318][ C0] sd 0:0:1:0: [sg0] tag#6958 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.489244][ T27] audit: type=1800 audit(1582717747.695:34): pid=8106 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 293.494663][ C0] sd 0:0:1:0: [sg0] tag#6958 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.525640][ C0] sd 0:0:1:0: [sg0] tag#6958 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.532009][ C1] sd 0:0:1:0: [sg0] tag#6959 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 293.535404][ C0] sd 0:0:1:0: [sg0] tag#6958 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.546863][ C1] sd 0:0:1:0: [sg0] tag#6959 CDB: Test Unit Ready [ 293.557183][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.562804][ C1] sd 0:0:1:0: [sg0] tag#6959 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.570989][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.580077][ C1] sd 0:0:1:0: [sg0] tag#6959 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.597563][ C1] sd 0:0:1:0: [sg0] tag#6959 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.608253][ C1] sd 0:0:1:0: [sg0] tag#6959 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.618187][ C1] sd 0:0:1:0: [sg0] tag#6959 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.620122][ C0] sd 0:0:1:0: [sg0] tag#6960 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 293.627927][ C1] sd 0:0:1:0: [sg0] tag#6959 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.639066][ C0] sd 0:0:1:0: [sg0] tag#6960 CDB: Test Unit Ready [ 293.639109][ C0] sd 0:0:1:0: [sg0] tag#6960 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.649241][ C1] sd 0:0:1:0: [sg0] tag#6959 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.656215][ C0] sd 0:0:1:0: [sg0] tag#6960 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.665892][ C1] sd 0:0:1:0: [sg0] tag#6959 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.675756][ C0] sd 0:0:1:0: [sg0] tag#6960 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.685786][ C1] sd 0:0:1:0: [sg0] tag#6959 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.695742][ C0] sd 0:0:1:0: [sg0] tag#6960 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.705547][ C1] sd 0:0:1:0: [sg0] tag#6959 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.716248][ C0] sd 0:0:1:0: [sg0] tag#6960 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.726601][ C1] sd 0:0:1:0: [sg0] tag#6959 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.736467][ C0] sd 0:0:1:0: [sg0] tag#6960 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.746617][ C1] sd 0:0:1:0: [sg0] tag#6959 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.757322][ C0] sd 0:0:1:0: [sg0] tag#6960 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.767310][ C1] sd 0:0:1:0: [sg0] tag#6959 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.777589][ C0] sd 0:0:1:0: [sg0] tag#6960 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.787629][ C1] sd 0:0:1:0: [sg0] tag#6959 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.797603][ C0] sd 0:0:1:0: [sg0] tag#6960 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.807416][ C1] sd 0:0:1:0: [sg0] tag#6959 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.817339][ C0] sd 0:0:1:0: [sg0] tag#6960 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.845202][ C0] sd 0:0:1:0: [sg0] tag#6960 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.855349][ C0] sd 0:0:1:0: [sg0] tag#6960 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:49:08 executing program 0: [ 293.865182][ C0] sd 0:0:1:0: [sg0] tag#6960 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.875016][ C0] sd 0:0:1:0: [sg0] tag#6960 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.884674][ C0] sd 0:0:1:0: [sg0] tag#6960 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.896368][ T8003] device veth0_vlan entered promiscuous mode [ 293.910155][ T8008] device veth0_macvtap entered promiscuous mode [ 293.927787][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.939244][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 11:49:08 executing program 1: [ 293.979324][ T8003] device veth1_vlan entered promiscuous mode [ 293.988940][ T27] audit: type=1800 audit(1582717747.695:35): pid=8106 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 [ 293.996383][ T8008] device veth1_macvtap entered promiscuous mode 11:49:08 executing program 0: [ 294.031062][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.040882][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.049972][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 294.097208][ T27] audit: type=1800 audit(1582717747.705:36): pid=8106 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=9 res=0 [ 294.099557][ T8008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.189652][ T8008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.192336][ T27] audit: type=1800 audit(1582717747.705:37): pid=8106 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=10 res=0 [ 294.200639][ T8008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.234653][ T8008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.245767][ T8008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.257051][ T8008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.267582][ T8008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.279021][ T8008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.289994][ T27] audit: type=1800 audit(1582717747.705:38): pid=8106 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=11 res=0 [ 294.314015][ T8008] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.337003][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.360764][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.369970][ T27] audit: type=1800 audit(1582717748.205:39): pid=8112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 [ 294.394712][ T8008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.406265][ T8008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.416879][ T27] audit: type=1800 audit(1582717748.205:40): pid=8112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 [ 294.438537][ T8008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.449521][ T8008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.460380][ T8008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.471857][ T8008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.482181][ T8008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.493735][ T8008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.506213][ T8008] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.519937][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.533674][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.543572][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.553149][ T7992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.564606][ T8003] device veth0_macvtap entered promiscuous mode [ 294.587486][ T8003] device veth1_macvtap entered promiscuous mode [ 294.631153][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.643562][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.654245][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.665535][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.676399][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.687275][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.697716][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.708856][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.719431][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.730246][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.741895][ T8003] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.752898][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.761651][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 294.771691][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.780968][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.793236][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.804884][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.815621][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.827171][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.837690][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.872190][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.882043][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.903988][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.915203][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.926833][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.939043][ T8003] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.953370][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.966147][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:49:09 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) [ 295.432452][ C0] hrtimer: interrupt took 24712 ns [ 296.962643][ T8015] Bluetooth: hci0: command 0x1003 tx timeout [ 296.968769][ T8210] Bluetooth: hci0: sending frame failed (-49) [ 297.762532][ T2902] Bluetooth: hci1: command 0x1003 tx timeout [ 297.763924][ T0] NOHZ: local_softirq_pending 08 [ 297.768647][ T8210] Bluetooth: hci1: sending frame failed (-49) [ 299.042646][ T2902] Bluetooth: hci0: command 0x1001 tx timeout [ 299.048712][ T8210] Bluetooth: hci0: sending frame failed (-49) [ 299.842257][ T2902] Bluetooth: hci1: command 0x1001 tx timeout [ 299.848371][ T8210] Bluetooth: hci1: sending frame failed (-49) [ 301.122275][ T8015] Bluetooth: hci0: command 0x1009 tx timeout [ 301.922287][ T8015] Bluetooth: hci1: command 0x1009 tx timeout 11:49:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:49:20 executing program 1: 11:49:20 executing program 0: 11:49:20 executing program 2: 11:49:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:20 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:49:20 executing program 1: 11:49:20 executing program 2: 11:49:20 executing program 0: [ 306.267775][ T8089] Bluetooth: hci0: Frame reassembly failed (-84) 11:49:20 executing program 2: 11:49:20 executing program 1: 11:49:20 executing program 0: [ 308.332251][ T8015] Bluetooth: hci0: command 0x1003 tx timeout [ 308.338473][ T1543] Bluetooth: hci0: sending frame failed (-49) [ 310.402317][ T2902] Bluetooth: hci0: command 0x1001 tx timeout [ 310.408487][ T1543] Bluetooth: hci0: sending frame failed (-49) [ 312.482329][ T8015] Bluetooth: hci0: command 0x1009 tx timeout 11:49:30 executing program 3: 11:49:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:30 executing program 0: 11:49:30 executing program 1: 11:49:30 executing program 2: 11:49:30 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:49:30 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0xc8, 0xc8, 0x0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) bind(r3, &(0x7f0000000140)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240f00002e00190349c95cdce9f8bed100000000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:49:30 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e00190349c95cdce9f8bed100000000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:49:30 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) pipe(&(0x7f0000000380)) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080400004a020000000000000000000000000066509f1de517568b0000000000e606b1c2062a6d0000000000"], 0xfdef) 11:49:30 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a75, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a09ffc2c65400"}, 0x80) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240f00002e00092126ae5cdce9f8bed100000000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:49:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="d3abba9b0d535c6892d0fc7d9e70bc11", 0x10) [ 316.762641][ T8261] netlink: 3840 bytes leftover after parsing attributes in process `syz-executor.2'. [ 316.791812][ T8264] netlink: 3840 bytes leftover after parsing attributes in process `syz-executor.3'. 11:49:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:31 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 11:49:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:31 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 11:49:31 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:49:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:31 executing program 0: fchdir(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xedc0) keyctl$set_timeout(0xf, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) epoll_create1(0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:49:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000002580)=0xffffffffffffac6e, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="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", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) 11:49:31 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000001480)=ANY=[@ANYBLOB="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"/737], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x6}, 0x14) 11:49:32 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 11:49:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:32 executing program 0: fchdir(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xedc0) keyctl$set_timeout(0xf, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) epoll_create1(0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:49:32 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x5e, &(0x7f0000000f00)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f6d195337e00", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "022046", 0x28, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @local, @remote}}}}}}, 0x0) [ 317.873540][ T8314] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 317.972265][ T8316] syz-executor.0 (8316) used greatest stack depth: 9792 bytes left 11:49:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc, 0xf000}}}, 0x24}}, 0x0) 11:49:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) [ 318.023301][ T8314] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 11:49:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x40000) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) poll(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, 0x0, &(0x7f00000001c0)) listen(0xffffffffffffffff, 0x0) [ 318.164062][ T8324] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 318.272183][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:49:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000140)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x1a100) 11:49:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 11:49:32 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "ae52e0"}) 11:49:32 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x3, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:49:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) [ 318.481702][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:49:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000400)={0x1, &(0x7f0000000180)=[{}]}) [ 318.530848][ T8349] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:49:33 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000000)=""/62, 0x3e) 11:49:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:33 executing program 2: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) recvmmsg(r0, &(0x7f0000006ac0)=[{{&(0x7f0000000100)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) 11:49:33 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000100)=""/57) 11:49:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:33 executing program 2: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) recvmmsg(r0, &(0x7f0000006ac0)=[{{&(0x7f0000000100)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) 11:49:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)) [ 319.055249][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:49:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 11:49:33 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x5, 0x0, 0x0, 0xffffffffffffffff}) socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x100000000805, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r0}) r3 = gettid() syz_open_procfs(r3, &(0x7f0000000000)='net/ipv6_route\x00') bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x2000000080803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x80000000000000}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 11:49:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') sendfile(r0, r3, 0x0, 0x1000002047ff) 11:49:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xffffffff}, 0x8008, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x1c0) io_submit(0x0, 0x1, &(0x7f00000003c0)=[0x0]) r5 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(r5, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0xffffffff, 0x9}, 0x0, 0x40000b, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000580)) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000), 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x43}}, 0x1c) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r7 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r7, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000440)=0xe0034) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r8, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r8, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) sendmmsg(r8, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r9 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r9, 0x7ffffc, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff1064}}, {{@in=@remote}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x10, 0x6, 0x1}}, 0xe8) r10 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(r9, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r9, 0x100000003, 0xfb7d, 0x28120001) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) fallocate(0xffffffffffffffff, 0x100000003, 0x0, 0x0) dup(0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r11, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r11, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r11, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) accept4(r11, 0x0, &(0x7f0000000140), 0x80000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x14}, {0x1006}]}, 0x10) 11:49:33 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffd000/0x2000)=nil) [ 319.329552][ T8398] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:49:33 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x3, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 11:49:33 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/130, 0x82) 11:49:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:33 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{}]}) 11:49:33 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) 11:49:34 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/130, 0x82) 11:49:34 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x1) 11:49:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) poll(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, 0x0, &(0x7f00000001c0)) listen(0xffffffffffffffff, 0x0) 11:49:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x5, 0xff}, 0x0) r0 = getpid() add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_security(0x11, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) epoll_create1(0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x4, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 11:49:34 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:34 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hci(r0, 0x800448f0, 0x0) 11:49:34 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) [ 319.911472][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:49:34 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) close(r1) 11:49:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r2) 11:49:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x1a100) 11:49:34 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:34 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000480), 0xa) [ 320.242243][ T8473] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:49:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') sendfile(r0, r3, 0x0, 0x1000002047ff) 11:49:34 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) poll(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, 0x0, &(0x7f00000001c0)) listen(0xffffffffffffffff, 0x0) [ 320.709658][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:49:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) poll(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, 0x0, &(0x7f00000001c0)) listen(0xffffffffffffffff, 0x0) 11:49:35 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 11:49:35 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c35c038080000002b09701b12f38d0f97e62a62e79a9b"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0}, 0x0) ptrace$cont(0x20, r1, 0x0, 0x0) 11:49:35 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 11:49:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) [ 320.853685][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:49:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @dev}}, 0x20) 11:49:35 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "ae52e0"}) [ 320.896931][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:49:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:35 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000040)=""/11, 0xb) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) epoll_create1(0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x0, 0x0, 0x4, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x40000000, 0x0, 0x0, 0x8464}}, 0xe8) 11:49:35 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 11:49:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) poll(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, 0x0, &(0x7f00000001c0)) listen(0xffffffffffffffff, 0x0) [ 321.574971][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:49:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r0, r3, 0x0, 0x1000002047ff) [ 321.688266][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:49:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000140)=0x8, 0x4) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/41, 0x29}, 0x1a100) 11:49:36 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000180)=""/27) 11:49:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:36 executing program 0: r0 = socket$inet6(0xa, 0x2000000080803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x40000000, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 11:49:36 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hci(r0, 0x400448e0, 0x0) 11:49:36 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) poll(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f00000001c0)=0x54) 11:49:36 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x0, 0x600, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x44040}, 0x40000) sendto$inet6(r3, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) poll(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f00000001c0)=0x54) listen(0xffffffffffffffff, 0x0) [ 322.028697][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:49:36 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000780)) dup3(r0, r1, 0x0) 11:49:36 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hci(r0, 0x400448e0, 0x0) 11:49:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) poll(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, 0x0, &(0x7f00000001c0)) listen(0xffffffffffffffff, 0x0) 11:49:36 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xffffffff}, 0x8008, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x7, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000640)='./bus\x00', 0x1c0) io_submit(0x0, 0x1, &(0x7f00000003c0)=[0x0]) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(r6, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0xffffffff, 0x9}, 0x0, 0x40000b, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x5}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x24018884, 0x0, 0x0) r8 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000100)) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r9 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r9, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000440)=0xe0034) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r10, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) sendmmsg(r10, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r10, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff1064}}, {{@in=@remote}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x10, 0x6, 0x1}}, 0xe8) r12 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) fallocate(0xffffffffffffffff, 0x100000003, 0x0, 0x0) dup(0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) r13 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r13, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r13, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r13, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r13, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) accept4(r13, &(0x7f0000000480)=@ipx, &(0x7f0000000140)=0x80, 0x80000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x14}, {0x1006}]}, 0x10) 11:49:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001840), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x2, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x0) 11:49:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:36 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) 11:49:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup2(r3, r2) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{}]}) 11:49:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, r0) 11:49:37 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0xc, 0x6, 0x0, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000811}, 0x8080) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) stat(0x0, &(0x7f0000000700)) r5 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0x0) keyctl$instantiate_iov(0x14, r5, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r6) r7 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r7, &(0x7f0000000300)=ANY=[@ANYRESDEC=0x0], 0x14) sendfile(r7, r7, &(0x7f00000001c0), 0x8080fffffffe) 11:49:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) read$char_usb(r2, &(0x7f0000000100)=""/130, 0x82) 11:49:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:37 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = fcntl$dupfd(0xffffffffffffffff, 0x203, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') getsockopt$sock_int(r1, 0x1, 0x0, 0x0, &(0x7f00000001c0)) sendfile(r2, r3, 0x0, 0xedc0) keyctl$set_timeout(0xf, 0x0, 0x0) r4 = epoll_create1(0x0) r5 = getpid() sched_setattr(r5, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xff, 0x7, 0x6, 0x0, 0x0, 0x675, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x80, 0x0, 0x8, 0x6, 0x7, 0x5, 0x6}, r5, 0x9, r0, 0x0) r6 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r6) sendmsg$inet6(r6, &(0x7f0000000740)={&(0x7f0000000280)={0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000002c0)="ecdd264f16a6ed1ea6d39117da7cb5d09371004379a05a08b55ed390b5f29e", 0x1f}, {&(0x7f0000000300)="409289a713dea343ffa053c8c8be67f52af4be1f55220f73747c3b2144b8cd4ac87a6e8e", 0x24}, {&(0x7f00000007c0)="2bd81760a6df106d9497c42b952f998cd331a24804c86d6eb05349ddfb28b3d33d55645233513e9c20fcf2960b21576f208fb76eb7066c5969a2caeff9c2f8916325987c18e73c205bfdd10bc031c17d66e20496a8bd2b0feba287a2eefaa4b912f0d2a91b823b9636a9814e6a82013a5306e126ced9b929f76cb62daa031dbec9a160946a0f84331a776a7d85094ea0ac52fba47240766a6ee6f38cc7b9e02857757778a96b58a91d5be761810ead9fd64cf08b39", 0xb5}, {&(0x7f0000000380)="f7664322499c12d1e567d2e9509cdda505942e0be80d2620", 0x18}], 0x4, &(0x7f00000008c0)=[@dstopts_2292={{0x58, 0x29, 0x4, {0x0, 0x7, [], [@jumbo={0xc2, 0x4, 0x6}, @calipso={0x7, 0x28, {0x1, 0x8, 0x2, 0x6, [0x0, 0x4, 0xfffffffffffffff8, 0x2]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x9}}, @tclass={{0x14}}, @rthdr={{0x48, 0x29, 0x39, {0x5c, 0x6, 0x3, 0x28, 0x0, [@rand_addr="72ebf8bae0efa14f41d434b091bfe028", @empty, @mcast1]}}}], 0xd0}, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r4, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) [ 323.452409][ T8654] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 323.461394][ T8654] FAT-fs (loop3): Filesystem has been set read-only [ 323.468122][ T8654] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 970769) 11:49:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)=0x80007c) r4 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) io_submit(0x0, 0x3, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e603009f", 0x4, 0x1000, 0x0, 0x1}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f0000000440)="bcf462d51d2c5679e6f04a9d6f90ab21c03fee44b27c1a1382368e819ea7f626a6a86247d26419d11f3bfb65a64d5829193a54cbf74ad85067a009ac577bfd702e01ff75295e88", 0x47, 0x20000000000005}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x5, r4, &(0x7f0000000980)="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", 0xfe9, 0x8, 0x0, 0x47fa67b654b22350, r1}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) 11:49:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:37 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000000)=""/62, 0x3e) 11:49:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000000040), &(0x7f0000000100)=0x4) 11:49:37 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = fcntl$dupfd(0xffffffffffffffff, 0x203, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') getsockopt$sock_int(r1, 0x1, 0x0, 0x0, &(0x7f00000001c0)) sendfile(r2, r3, 0x0, 0xedc0) keyctl$set_timeout(0xf, 0x0, 0x0) r4 = epoll_create1(0x0) r5 = getpid() sched_setattr(r5, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xff, 0x7, 0x6, 0x0, 0x0, 0x675, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x80, 0x0, 0x8, 0x6, 0x7, 0x5, 0x6}, r5, 0x9, r0, 0x0) r6 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r6) sendmsg$inet6(r6, &(0x7f0000000740)={&(0x7f0000000280)={0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000002c0)="ecdd264f16a6ed1ea6d39117da7cb5d09371004379a05a08b55ed390b5f29e", 0x1f}, {&(0x7f0000000300)="409289a713dea343ffa053c8c8be67f52af4be1f55220f73747c3b2144b8cd4ac87a6e8e", 0x24}, {&(0x7f00000007c0)="2bd81760a6df106d9497c42b952f998cd331a24804c86d6eb05349ddfb28b3d33d55645233513e9c20fcf2960b21576f208fb76eb7066c5969a2caeff9c2f8916325987c18e73c205bfdd10bc031c17d66e20496a8bd2b0feba287a2eefaa4b912f0d2a91b823b9636a9814e6a82013a5306e126ced9b929f76cb62daa031dbec9a160946a0f84331a776a7d85094ea0ac52fba47240766a6ee6f38cc7b9e02857757778a96b58a91d5be761810ead9fd64cf08b39", 0xb5}, {&(0x7f0000000380)="f7664322499c12d1e567d2e9509cdda505942e0be80d2620", 0x18}], 0x4, &(0x7f00000008c0)=[@dstopts_2292={{0x58, 0x29, 0x4, {0x0, 0x7, [], [@jumbo={0xc2, 0x4, 0x6}, @calipso={0x7, 0x28, {0x1, 0x8, 0x2, 0x6, [0x0, 0x4, 0xfffffffffffffff8, 0x2]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x9}}, @tclass={{0x14}}, @rthdr={{0x48, 0x29, 0x39, {0x5c, 0x6, 0x3, 0x28, 0x0, [@rand_addr="72ebf8bae0efa14f41d434b091bfe028", @empty, @mcast1]}}}], 0xd0}, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r4, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) 11:49:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000140)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x1a100) 11:49:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x600, 0x0, 0x25dfdbfe}, 0x14}}, 0x40000) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) poll(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f00000001c0)=0x54) listen(0xffffffffffffffff, 0x0) 11:49:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) [ 323.874169][ C1] net_ratelimit: 2 callbacks suppressed [ 323.874197][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:49:38 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000040)={0x2, &(0x7f00000002c0)=[{}, {}]}) 11:49:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448c9, 0x0) 11:49:38 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$inet(0x2, 0x100000000805, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={r7, 0x80000, r0}) r8 = gettid() syz_open_procfs(r8, &(0x7f0000000000)='net/ipv6_route\x00') ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f00000000c0)={0x9, 0x9, {r8}, {0xee01}, 0xd83, 0x3}) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r9, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r10 = openat$cgroup_ro(r9, &(0x7f0000000b00)='cpuacct.stat\x00', 0x0, 0x0) r11 = getuid() r12 = geteuid() write$P9_RSTATu(r10, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/490, @ANYRES32=r11, @ANYRES32, @ANYRES32=r12], 0x75) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(0xffffffffffffffff, 0x0, r13) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(0xffffffffffffffff, 0x0, r15) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(0xffffffffffffffff, 0x0, r16) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0), 0x4000) r17 = socket$inet6(0xa, 0x2000000080803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x80000000000000}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r17, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r17, &(0x7f0000000000)={0xa, 0x4e21, 0x2, @empty, 0x7ff}, 0x1c) 11:49:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) 11:49:38 executing program 1: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) 11:49:38 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) sysfs$2(0x2, 0x5, &(0x7f0000000000)=""/97) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) 11:49:38 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_bt_hci(r0, 0x800448d4, 0x0) 11:49:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') sendfile(r0, r3, 0x0, 0x1000002047ff) [ 324.640550][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:49:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000400)={0x0, "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"}) 11:49:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:39 executing program 0: 11:49:39 executing program 1: 11:49:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x600, 0x0, 0x25dfdbfe}, 0x14}}, 0x40000) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) poll(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f00000001c0)=0x54) listen(0xffffffffffffffff, 0x0) 11:49:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x600, 0x0, 0x25dfdbfe}, 0x14}}, 0x40000) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) poll(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f00000001c0)=0x54) listen(0xffffffffffffffff, 0x0) 11:49:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x600, 0x0, 0x25dfdbfe}, 0x14}}, 0x40000) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) poll(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f00000001c0)=0x54) listen(0xffffffffffffffff, 0x0) [ 324.929836][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:49:39 executing program 1: 11:49:39 executing program 0: 11:49:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) [ 325.069902][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 325.184607][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:49:39 executing program 1: 11:49:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYBLOB, @ANYRESDEC=0x0]) 11:49:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:39 executing program 1: 11:49:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:39 executing program 0: 11:49:40 executing program 4: 11:49:40 executing program 2: 11:49:40 executing program 1: 11:49:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:40 executing program 0: 11:49:40 executing program 4: 11:49:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x600, 0x0, 0x25dfdbfe}, 0x14}}, 0x40000) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) poll(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f00000001c0)=0x54) listen(0xffffffffffffffff, 0x0) [ 326.067995][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:49:40 executing program 2: 11:49:40 executing program 1: 11:49:40 executing program 4: 11:49:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:40 executing program 0: 11:49:40 executing program 4: 11:49:40 executing program 2: 11:49:40 executing program 1: 11:49:40 executing program 0: 11:49:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:40 executing program 4: 11:49:41 executing program 3: 11:49:41 executing program 2: 11:49:41 executing program 1: 11:49:41 executing program 0: 11:49:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:41 executing program 4: 11:49:41 executing program 1: 11:49:41 executing program 0: 11:49:41 executing program 2: 11:49:41 executing program 4: 11:49:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:41 executing program 3: 11:49:41 executing program 2: 11:49:41 executing program 1: 11:49:41 executing program 0: 11:49:41 executing program 4: 11:49:41 executing program 3: 11:49:41 executing program 2: 11:49:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:41 executing program 0: 11:49:41 executing program 1: 11:49:41 executing program 4: 11:49:42 executing program 2: 11:49:42 executing program 3: 11:49:42 executing program 0: 11:49:42 executing program 1: 11:49:42 executing program 4: 11:49:42 executing program 3: 11:49:42 executing program 2: 11:49:42 executing program 0: 11:49:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:42 executing program 1: 11:49:42 executing program 3: 11:49:42 executing program 2: 11:49:42 executing program 4: 11:49:42 executing program 0: 11:49:42 executing program 2: 11:49:42 executing program 3: 11:49:42 executing program 1: 11:49:42 executing program 4: 11:49:42 executing program 0: 11:49:42 executing program 2: 11:49:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x4, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:43 executing program 3: 11:49:43 executing program 4: 11:49:43 executing program 1: 11:49:43 executing program 0: 11:49:43 executing program 2: 11:49:43 executing program 4: 11:49:43 executing program 3: 11:49:43 executing program 1: 11:49:43 executing program 2: 11:49:43 executing program 0: 11:49:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 11:49:43 executing program 2: 11:49:43 executing program 3: 11:49:43 executing program 1: 11:49:43 executing program 4: 11:49:43 executing program 0: 11:49:43 executing program 2: 11:49:43 executing program 3: 11:49:44 executing program 1: 11:49:44 executing program 0: 11:49:44 executing program 4: 11:49:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 11:49:44 executing program 3: 11:49:44 executing program 2: 11:49:44 executing program 1: 11:49:44 executing program 0: 11:49:44 executing program 4: 11:49:44 executing program 3: 11:49:44 executing program 1: 11:49:44 executing program 2: 11:49:44 executing program 0: 11:49:44 executing program 4: 11:49:44 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x7) 11:49:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 11:49:44 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) ioctl$PPPIOCGNPMODE(r0, 0x4008744b, &(0x7f0000000180)={0x283}) 11:49:44 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000180)={0x29}) 11:49:44 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$P9_RXATTRWALK(r2, &(0x7f0000000040)={0x406}, 0xfdef) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000200)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 11:49:44 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) ioctl$PPPIOCGNPMODE(r0, 0x4008744b, &(0x7f0000000180)={0x281}) 11:49:45 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000280)="00ae", &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240), &(0x7f0000000400)}, 0x20) 11:49:45 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, @perf_config_ext}) 11:49:45 executing program 2: unshare(0x44000600) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0xc, 0x249e1e, 0x8000000001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 11:49:45 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:45 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 331.037075][ T9027] IPVS: ftp: loaded support on port[0] = 21 11:49:45 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) dup2(r1, r0) 11:49:45 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x80ffff00000000, 0x2}}) 11:49:45 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) dup2(r1, r0) 11:49:45 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0xfffffffffffffd7c}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 331.451665][ T9027] IPVS: ftp: loaded support on port[0] = 21 11:49:45 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) ioctl$PPPIOCGNPMODE(r0, 0x4008744b, &(0x7f0000000180)={0x2b}) [ 331.686414][ T8089] tipc: TX() has been purged, node left! 11:49:46 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$P9_RXATTRWALK(r2, &(0x7f0000000040)={0x406}, 0xfdef) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000200)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 11:49:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) 11:49:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote}]}}}]}, 0x38}}, 0x0) 11:49:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) ioctl(r0, 0x1, &(0x7f0000000100)="814a005e") 11:49:46 executing program 2: r0 = getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000400)={0xffffffffffffffff}) tee(r2, r1, 0x3, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 331.927136][ T9069] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1577077377 > max in inode 16647 11:49:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) ioctl(r0, 0x1, &(0x7f0000000100)="814a0b5e") 11:49:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:49:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr, @local}, {0x0, 0x0, 0x100, 0x0, @opaque="6aa2393cf69c7cdc3cfd71de976c11e8515ade0d2dab53913eaf38a3cfb1d18e7c61fa96fcf5f4ae0d74fa277cdd35e35896cd0c634fdaec7ef76c94fc9a502c2b9546e80e3b68245d0af09e731d441ffdac0e0e55f825721bc8ae7fbbea3a36e740da49699f86abafba07bad358661ad680ce0d9919bf067e97a04824a8ceea8640f62719fcd0884ffec6b620161b66d23c028b257fc47ab71c71f7360b39341b18dcbf01f66db5fb6877fb5dc6a29d211c19420412218465f62a033aedde1fe77219a900f86e3d586cb65fe2361fa2acd941199288b92dad0d7fa7dece8b4006986962f2755218e6c2b6983fc7177b4695f22ac7724898"}}}}, 0x11e) [ 332.121017][ T9079] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1577798273 > max in inode 16568 11:49:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x91, &(0x7f0000000140)=""/145, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x10000362, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @local}, 0xb2}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:49:46 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000380), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 332.348567][ T9097] ptrace attach of "/root/syz-executor.1"[9096] was attempted by "/root/syz-executor.1"[9097] [ 332.372962][ T9099] ptrace attach of "/root/syz-executor.3"[9098] was attempted by "/root/syz-executor.3"[9099] 11:49:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r3}, 0xc) dup2(r0, r1) 11:49:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') open(&(0x7f0000002000)='./bus\x00', 0x141242, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) pipe(&(0x7f0000000140)) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="06", 0x1, 0x11, 0x0, 0x0) [ 332.852393][ T9084] ================================================================== [ 332.860670][ T9084] BUG: KCSAN: data-race in rq_depth_calc_max_depth / wbt_inflight_cb [ 332.868938][ T9084] [ 332.871282][ T9084] write to 0xffff8881290a6de0 of 4 bytes by interrupt on cpu 1: [ 332.878920][ T9084] rq_depth_calc_max_depth+0xa5/0x160 [ 332.884311][ T9084] rq_depth_scale_up+0x71/0xa0 [ 332.889093][ T9084] scale_up+0x40/0x250 [ 332.893245][ T9084] wb_timer_fn+0x2cd/0xad0 [ 332.897685][ T9084] blk_stat_timer_fn+0x3b0/0x3d0 [ 332.902634][ T9084] call_timer_fn+0x5f/0x2f0 [ 332.907163][ T9084] run_timer_softirq+0xbe3/0xcb0 [ 332.912115][ T9084] __do_softirq+0x115/0x33f [ 332.916627][ T9084] irq_exit+0xbb/0xe0 [ 332.920614][ T9084] smp_apic_timer_interrupt+0xe6/0x280 [ 332.926079][ T9084] apic_timer_interrupt+0xf/0x20 [ 332.932046][ T9084] kcsan_setup_watchpoint+0x2d6/0x400 [ 332.937488][ T9084] __tsan_read8+0xc6/0x100 [ 332.941920][ T9084] tomoyo_domain_quota_is_ok+0xce/0x2b0 [ 332.947484][ T9084] tomoyo_supervisor+0x1d9/0xc90 [ 332.952426][ T9084] tomoyo_path_permission+0x121/0x160 [ 332.957802][ T9084] tomoyo_path_perm+0x23e/0x390 [ 332.962765][ T9084] tomoyo_inode_getattr+0x26/0x40 [ 332.967806][ T9084] security_inode_getattr+0x9b/0xd0 [ 332.973009][ T9084] vfs_getattr+0x2e/0x70 [ 332.977272][ T9084] vfs_statx+0x108/0x190 [ 332.981641][ T9084] __do_sys_newlstat+0x51/0xb0 [ 332.986505][ T9084] __x64_sys_newlstat+0x3a/0x50 [ 332.991375][ T9084] do_syscall_64+0xcc/0x3a0 [ 332.995896][ T9084] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 333.001785][ T9084] [ 333.004134][ T9084] read to 0xffff8881290a6de0 of 4 bytes by task 9084 on cpu 0: [ 333.011722][ T9084] wbt_inflight_cb+0xc0/0x230 [ 333.016404][ T9084] rq_qos_wait+0x283/0x320 [ 333.020832][ T9084] wbt_wait+0x161/0x260 [ 333.025013][ T9084] __rq_qos_throttle+0x47/0x70 [ 333.029791][ T9084] blk_mq_make_request+0x29c/0xf60 [ 333.034906][ T9084] generic_make_request+0x196/0x700 [ 333.040121][ T9084] submit_bio+0x96/0x3b0 [ 333.044368][ T9084] submit_bh_wbc+0x418/0x470 [ 333.049029][ T9084] __sync_dirty_buffer+0xd3/0x210 [ 333.054096][ T9084] sync_dirty_buffer+0x24/0x40 [ 333.058873][ T9084] ext4_write_inode+0x329/0x340 [ 333.063733][ T9084] __writeback_single_inode+0x6f7/0x8e0 [ 333.069289][ T9084] writeback_single_inode+0x232/0x310 [ 333.074672][ T9084] sync_inode_metadata+0x74/0xa0 [ 333.079631][ T9084] ext4_sync_file+0x59d/0x8c0 [ 333.084317][ T9084] vfs_fsync_range+0x82/0x150 [ 333.089011][ T9084] ext4_buffered_write_iter+0x222/0x290 [ 333.094569][ T9084] ext4_file_write_iter+0xfa/0xd70 [ 333.099697][ T9084] new_sync_write+0x388/0x4a0 [ 333.104381][ T9084] __vfs_write+0xb1/0xc0 [ 333.108726][ T9084] vfs_write+0x18a/0x390 [ 333.112987][ T9084] ksys_write+0xd5/0x1b0 [ 333.117239][ T9084] __x64_sys_write+0x4c/0x60 [ 333.121951][ T9084] do_syscall_64+0xcc/0x3a0 [ 333.126470][ T9084] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 333.132348][ T9084] [ 333.134675][ T9084] Reported by Kernel Concurrency Sanitizer on: [ 333.140844][ T9084] CPU: 0 PID: 9084 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 333.149448][ T9084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.159507][ T9084] ================================================================== [ 333.167587][ T9084] Kernel panic - not syncing: panic_on_warn set ... [ 333.174204][ T9084] CPU: 0 PID: 9084 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 333.182786][ T9084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.192861][ T9084] Call Trace: [ 333.196169][ T9084] dump_stack+0x11d/0x181 [ 333.200523][ T9084] panic+0x210/0x640 [ 333.204433][ T9084] ? vprintk_func+0x8d/0x140 [ 333.209139][ T9084] kcsan_report.cold+0xc/0x1a [ 333.213834][ T9084] kcsan_setup_watchpoint+0x307/0x400 [ 333.219214][ T9084] __tsan_read4+0xc6/0x100 [ 333.223655][ T9084] wbt_inflight_cb+0xc0/0x230 [ 333.228362][ T9084] ? wbt_cleanup_cb+0x50/0x50 [ 333.233133][ T9084] rq_qos_wait+0x283/0x320 [ 333.237567][ T9084] ? __wbt_done+0xc0/0xc0 [ 333.241913][ T9084] ? elv_merge+0xfe/0x210 [ 333.247393][ T9084] ? __write_once_size.constprop.0+0x20/0x20 [ 333.253490][ T9084] ? wbt_cleanup_cb+0x50/0x50 [ 333.258179][ T9084] wbt_wait+0x161/0x260 [ 333.262347][ T9084] ? dd_request_merged+0xa0/0xa0 [ 333.267436][ T9084] ? wbt_cleanup+0x80/0x80 [ 333.271975][ T9084] __rq_qos_throttle+0x47/0x70 [ 333.276757][ T9084] blk_mq_make_request+0x29c/0xf60 [ 333.281877][ T9084] ? blk_queue_enter+0x532/0x570 [ 333.286838][ T9084] generic_make_request+0x196/0x700 [ 333.292057][ T9084] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 333.297976][ T9084] submit_bio+0x96/0x3b0 [ 333.302230][ T9084] ? __rcu_read_unlock+0x66/0x2f0 [ 333.307278][ T9084] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 333.313027][ T9084] submit_bh_wbc+0x418/0x470 [ 333.317647][ T9084] __sync_dirty_buffer+0xd3/0x210 [ 333.322782][ T9084] sync_dirty_buffer+0x24/0x40 [ 333.327556][ T9084] ext4_write_inode+0x329/0x340 [ 333.332473][ T9084] __writeback_single_inode+0x6f7/0x8e0 [ 333.338059][ T9084] writeback_single_inode+0x232/0x310 [ 333.343475][ T9084] sync_inode_metadata+0x74/0xa0 [ 333.348429][ T9084] ext4_sync_file+0x59d/0x8c0 [ 333.353112][ T9084] ? __read_once_size.constprop.0+0x20/0x20 [ 333.359016][ T9084] vfs_fsync_range+0x82/0x150 [ 333.363700][ T9084] ext4_buffered_write_iter+0x222/0x290 [ 333.369247][ T9084] ext4_file_write_iter+0xfa/0xd70 [ 333.374385][ T9084] ? iov_iter_init+0xe2/0x120 [ 333.379064][ T9084] new_sync_write+0x388/0x4a0 [ 333.383752][ T9084] __vfs_write+0xb1/0xc0 [ 333.387990][ T9084] vfs_write+0x18a/0x390 [ 333.392242][ T9084] ksys_write+0xd5/0x1b0 [ 333.396489][ T9084] __x64_sys_write+0x4c/0x60 [ 333.401086][ T9084] do_syscall_64+0xcc/0x3a0 [ 333.406199][ T9084] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 333.412088][ T9084] RIP: 0033:0x45c449 [ 333.415985][ T9084] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 333.435665][ T9084] RSP: 002b:00007fce91b19c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 333.444068][ T9084] RAX: ffffffffffffffda RBX: 00007fce91b1a6d4 RCX: 000000000045c449 [ 333.452028][ T9084] RDX: 00000000fffffc41 RSI: 0000000020001440 RDI: 0000000000000003 [ 333.459988][ T9084] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 333.467950][ T9084] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 333.475998][ T9084] R13: 0000000000000cd0 R14: 00000000004ceb1f R15: 000000000076bf2c [ 333.485519][ T9084] Kernel Offset: disabled [ 333.489846][ T9084] Rebooting in 86400 seconds..