[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.57' (ECDSA) to the list of known hosts. 2020/06/30 17:36:40 fuzzer started 2020/06/30 17:36:41 dialing manager at 10.128.0.26:33155 2020/06/30 17:36:41 syscalls: 3149 2020/06/30 17:36:41 code coverage: enabled 2020/06/30 17:36:41 comparison tracing: enabled 2020/06/30 17:36:41 extra coverage: enabled 2020/06/30 17:36:41 setuid sandbox: enabled 2020/06/30 17:36:41 namespace sandbox: enabled 2020/06/30 17:36:41 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/30 17:36:41 fault injection: enabled 2020/06/30 17:36:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/30 17:36:41 net packet injection: enabled 2020/06/30 17:36:41 net device setup: enabled 2020/06/30 17:36:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/30 17:36:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/30 17:36:41 USB emulation: enabled 17:38:36 executing program 0: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="6bb402c370c49c24575cc93e10626d750073448ea103b0eb1bbf9b731c280e491733bc84258d55929acdf5070d5b60ba063567ca9fc8e565d8c8e7b31bb71b32dd895cdb2c0fa1edd5c45ac967971adbd70247be18190e63905cd9a92e7b7c37f4b42bb5ffd633995e0183ef1fc26d35a5762488615c6b0186ff8bf81f068654f48c43ae11b7e7f5d18a73aebbab10ccae0219addd38e45f508d658a9bab1e797301654434fe35b5dea7c49d6bc3ada368807f86a8b2ac", 0xb7, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x4) setsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000000180), 0x4) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000240)={0x0, 0x3, {}, {0xee01}, 0x3f, 0xfffffffffffffffe}) fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@private2}}, &(0x7f0000000580)=0xe8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x2068020, &(0x7f00000005c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x3}}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize'}}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@euid_eq={'euid', 0x3d, r5}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@hash='hash'}, {@uid_gt={'uid>', r6}}]}}) keyctl$update(0x2, r0, &(0x7f0000000740)="0c9d3cb657c10c3bcda0e06a13315d6df4061d023b7ba91355248194c46ffbcaf41539ad5a6d7163d5f3f6680f0ea1b5ed4ac95e40c4f04fbefce2ba743ba4bd0e8d15a46cf4cfdc4875b1c77bfc981160dce3f5793b700b8c885244baf9fc9325b5cb92b317278fcb1e298fb699bf8ae51356f008ea297fd302671759cc2a1b3b14da7045400cec9a259d0fac27203eed6ee0609158bdc125f853ccaa5e5a7aa1c7ab3c47296ea074c3681dc98e6a3ed1af89923f23b5d5e9", 0xb9) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000840)={&(0x7f0000000800)='./file0\x00', 0x1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r8) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000900)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, r9, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}]}, 0x1c}}, 0x90) prctl$PR_SET_FPEMU(0xa, 0x0) fsetxattr$trusted_overlay_upper(r7, &(0x7f0000000a00)='trusted.overlay.upper\x00', &(0x7f0000000a40)={0x0, 0xfb, 0x113, 0x4, 0x7f, "07a0ee55bb77160baffbcdc63e83a893", "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"}, 0x113, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in6=@loopback}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000c80)=0xe8) syzkaller login: [ 156.383124][ T6787] IPVS: ftp: loaded support on port[0] = 21 [ 156.537837][ T6787] chnl_net:caif_netlink_parms(): no params data found 17:38:37 executing program 1: setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000000), 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x2, 0x1ff, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9d0903, 0x7, [], @p_u16=&(0x7f0000000040)=0x52}}) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x154, r1, 0x800, 0x70bd28, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0xe93}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x80000000}, {0x6, 0x11, 0xb4bf}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffffffff}, {0x6, 0x11, 0x7f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x400}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0xfff}}]}, 0x154}, 0x1, 0x0, 0x0, 0x40000000}, 0x800) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000004c0)={0xa10000, 0x5, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x9e0001, 0x3ff, [], @p_u16=&(0x7f0000000440)=0xff}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000e80)={'vxcan0\x00', 0x0}) sendmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000500)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=[{0xc8, 0x10e, 0x2, "b3d2aa57c9ca37d6d28f86ab35a96bc02a6bc72769030c4d610b643d493fc9153cad22aa0b068c82e6967870b1f14e49ad1d4588fe122e7f7993da566913515b1d389d4e4a056e0bc43ce1c8dd4b0d1206c710cefe5a6e89d538bfcd7d4e89d0451c6b8916506539c0280b146f4fc6bbab2f645cc89b3ee78a6a7966a74e623ea24c746233d3bf6799027a8f2c05fd94fc5a4003e4421cc43dfb717bd04467fe68702e26dbc6991fbc167229f359f989b997a636c5cd"}, {0x30, 0x101, 0x7, "d841616e210c8f95cbe88333a4da46343e3afbd1a33727a998"}, {0x48, 0x104, 0x9, "ba9dfedfa6c355146b0156978a442617ceefbf9d42eeddbc6052283b07a7072fd65d21b5c3c5bd5e59d15cf968817cc849"}, {0x90, 0x11, 0x5, "16efd68e4cab26e7e6773a0fec5153e0d62ada40161ed67843b076b4265fb19d92fe2ee43a1c7ef6061f4913099e2c4d0222017694dbb7a601248d8b58bc64c3696ca5d522e06a103bc1b392f3d26a0bec85eb94247f1e479996ddc789c6e8ab388ceab4c7b9a6e4bddd2c15699d483edffcdaa6257d7dd187f0d773d70e"}, {0x50, 0x111, 0x18bb, "e99169ea218bddfb576598d9b8b6a4960d477694d04e85fa925bfb176bbacecc15b8cb969dfd4a1b735e54aaad89ea940ac97020ed6881012a3fb2"}, {0x50, 0x10f, 0x6, "55799a1a0a33608882ad7bd9541a4fd703e4279a04de33b86e9f0af32d3eefd303f4cff8bc7d57254e5d5f20e30cd9bf801f048d442221f6f106a805bbb1"}], 0x270}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000840)="cacbe551cfcc752316105a5add644fffa3b1a56694cc1f9ac24bde371bb51623fb1f959bd46c058d13acf903b6f4acce5ea5ef7dd3b313368d66cf8493d76dfd8be3775d9ccc18cf3c11342028320e3f2f86aac97f2c56383bb836f5e5aa303dc5cbd4633670066cd3b09999fd3478f57083ecdc4c2db93bb559942eae37c015e34325865ee8060966e0f3bb66a849846db5fe1378dfafab7c973d507c7dea56", 0xa0}, {&(0x7f0000000900)="fef5244833bc062dd53f49be7ea6311412468b642436ce6db4eac3c1040f82cfb3e62b6d4520337e3ea6c6a7c1f5d0cd8045981fa5ccad13d890", 0x3a}, {&(0x7f0000000940)="5fd2b62c7868775022a65509ab44563d19c80cecf037e093c5be530efebb1bd5307b49cb8feaeec794ae1e3a3299e73b3dc8ab8b1424e0e0256ca7e59e047c1eee634ee854718980edea87e6df23e4ec801cd5586092cb5f5f6fa6618532", 0x5e}], 0x3, &(0x7f0000000a00)=[{0xc0, 0x6, 0x7fffffff, "b96a221de85ffa68492c16a8ca5b403453b6e9d84b3423cae44cbbbcd2f4ad497aa59920b3bc9b74c953ad1684116ad88675a079c301d4835aa07ff37ee63af0dcd87472cd78a7fbccc9a3b54f94f03f68769328cfc93a3045a4fc40b4172b0b8ee57bfae62aafe66f3cfb78b905eaba6272ab5376dd6531a8aabb0c0a7efa2215ffaf0b55091ca21d0c5ace898324dba6671c607d625e8a2ee759763d70fb447d2f1bb9435254c7b8b492"}, {0xc0, 0x0, 0x8, "bc8fffe55b881f247ac7593addded5ec74b4ccb3f16e9e512e3990fe35fa7444abc9c59e81fc211bbc885f65b6bfdcbd8adaae1ba06ad74223b6c0b2af6c392f26818abf0118857909109eb02ae2d2f1c575dcc2eee508c499bb0dcecf7a7d77c6c34a67edddbb0e5e2760cf1601c80f67e939ede06c5157a661b3d78d51922469b1474228f99c9358c57e0f13db70fd56d94280e584f7511ab353c018eaa892f5abb63bfc4f4d7ecfc147"}, {0x20, 0x10d, 0x7, "70d1a3ea87317761961594"}, {0x48, 0x88, 0x0, "a3f618cc4082241525468beee1926967012b7ce0a3c7bbb265278bc258e20162d48623fe59b0fae049e189dd93753395437739"}, {0xb8, 0x29, 0x0, "d6bc213ba97879719a967f5103f5dd57d30ba6359f5b115c14933a5b8ea8c23b1f96c75936cae20e4dd4465524fe53b34e932500af875d15e569cf31ec356977c4325a9754776dbf472de19c60f07d625008f4ff6644d8010d235e5c1800b79094d8bd9cedf43c226215ca3f6856502ca463d0b0e1bc0088aeef8ace266dfd41aab8392c1336fcf7f3a99c6e3da6ab11a6890234ae6e1f582f5978fd5ba4584de6e9c66cbde3"}], 0x2a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000cc0)="e351a419a8bf0315fd617c7bfe417f58b72ac842c5513401d610824ad13059287b88f644f9bfdeb91897918f4256a86fc6c67f6dc8cd5943da9feead1b6fb77f2eca4011edd341cb4b1a4cce23eb2b26edddc992aba03e2429f3341d733d690b4f41d7a0abc17784ae55cbef4effc727fcbf01e8d6ce2dbb354e67666630355868e8774bbf44726ec0522b6070ab5f743c7d74902449d8a22fcb41a1673a3087e67ef9e00d9bb79c41575d197bd72cc7f7e90fa2dc18612fdc4419c575c1f0114e879f09becd69bcd1e86880cd2cdb68c065786ce82cc33567a098be13899da66f90453f656078ebdb7f6f2c1e75345c70552b25", 0xf4}, {&(0x7f0000000dc0)="b25e9141111da4353bec40ad1ce6a2f6953b3760ad98cbd8c6e2c10db378d01fd22bff2a8ce2e87b", 0x28}, {&(0x7f0000000e00)="7b1fe926040b8e28a2a6b482789b5075258a9dbe3deeccf4088fe61b9928554abdd088", 0x23}], 0x3}}, {{&(0x7f0000000ec0)=@can={0x1d, r3}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000f40)="325dae6d7d32d2b586bf08c901d26545eb10292ba6de646d9c7a964d1464250eb3eba193513ecf583815f22f2218965de32a41594d2118f991beacdc5a51f440fe1a11eac3b98c4fdc6614cf24044d75e6cc24d09d2ed76114bac9f7affa2830bcd540e2ad824d008aeea12d59b01d7eb911c3bea086279f86b4f6b5551381ff661418c6000d2c73bdc4b57e27e3ba89dbd8070a72c0f7cc63", 0x99}, {&(0x7f0000001000)="590011944cedb77b2e0fb68ef737924e357b014e3ca3d141f5a43ee4897859c3c3630b401c32edb1174880008e2c88d97b6db6a1da366425d7225217428b20964f50f0b541fc87cb14a0f2eb5dec4c37e85f18f5cdad98a4b94ee7ddfd9298500e02bc08442097c07ee3c5181bebf5e3ac03ef0dc3faa073beb134a9c60809daf95afae1cde15522ea85987c042d0ad8a4bcd3ebd532586960ab82aaf826c30d9eda98c427243b2e2c8eec6314de8ccfc78577e21ec8ac", 0xb7}], 0x2, &(0x7f0000001100)=[{0xc0, 0x107, 0xf8af, "17f7772225f0bdbd17b0da3d824ff255085e8e098567315c820212f4e7f2b2156761b588be7ddba43c0fd8b05c3efe651db8576aa007d4b915a52a5c3924c162b98e86c7097d5c909494903e92d311fc080f258d50d5dcad900f5e6010ccf2f926f09ecccba6959ed5deda7ee7a127ea9c62181325321f75c986500e2e96b2b73f0b84ac600b6d22a3823c52507d9efd6adc1e9b04367aca7f46b0e423155e3f311be6c89ec952d41091"}, {0x80, 0x111, 0x8, "28313f198a9ac3bdc3d269aebd5c71f64b56f26bf2e1277364710cbdf1f43de529359302e1e480c5de7040a766d5c3cd13433fe31cde47485bdef84910671e1fa940cd3529ef5eb763754bda845a73d3fbade1e913aff5824fff4d2dbe7b1c85d51091510f568033759841217721f4ec"}], 0x140}}, {{&(0x7f0000001240)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @empty}}, 0x80, &(0x7f0000002600)=[{&(0x7f00000012c0)="9c288cc253ce8a2206cd516d2ca556447c8b70f4edb811b4b6b684dfbe3e3d16e190c981743f55b92da44661999a4d1636fde7c5c3a74e3a729e33e0bf5b9ee30b4e3cac57a5127f1da2effe3a29e7897e1d7277d569113f1d18f84ec3e950b339ca4a870fec33e6de6cd8a807bcbf2385956d9c6e2202942627e5d0b603eb59119e441da01ff24582c84a5e9664f0adeddb004ff3fffe0e4d273848debe7f92d313d051be44a5510d32b2d6cd37bc30cc5ec2710891b66891cb1134db0062ffa35f6446d4dbf513562ce3a3e041f4db23087e6c7f25d3df5554a0dd0204d4984772877d0a26d27a4f085a0769fab2bad82b2b9c5b4f", 0xf6}, {&(0x7f00000013c0)="b91411ebd7b739907f2064336e57f53038144e844b516ad4526b9d46dbdc1833a3850fdafd366af70242509f05b089d6dca6429cd6ef185464e0bcd67c9de4c2b20c78be1c9d600b1ef09ada2b0903c2301b0e84fc6a7793688c3b12755e69eabea9c4b74fcf11e6b84133da8ff79707279654de577de0f2cb9e5b8418fc58732e42b45598cb1e8496615f959512a160f2ce7a6f8ce2c6d7f9406b083c820a59a8fb6ad360eb40bc1b71b206320b82baae32a56a8141bbe524", 0xb9}, {&(0x7f0000001480)="2821c3ec12682ca14c7e6d14f07320b039ad9d312f946308eb9100b59477aabdaca71c847f5d22bc6bdbb899e7dae71a3d8145d5a0ab9348f4e5fc0cace3943afc1a0f5f783ded094adf327fb79b6c44c225831fcdfc53f508b5fe81eb5d18ad44d57515d979e284ae3aaf2238c8b677cb354feb2e5066f8edac2bec4701907e5d81cc0eacec3893ab2c704ccafd22dd4e9d92d0af62b40268c0b96c91c58e294ae360f94909aad4edf2069f202bdf0a9d9765373b2cd6690e934c9d56ac2fecec43ae4e8b0655931c6e5f71bb4d129adad129fdba8fdb4fa2af021c6c5b2507e3d0853f93d28dd50e6fed1414a697111abba0ad48a73594bbe9695e2e93471b1871299bb3fcf58ebb347a862faba05b820eff30c5ba70e861700402818ce243b3cdd4c516004b67f444a39efab117c9b0f129e5ceddf487ad18c8939936cee7194bcf6c0ee98952c887b80fdcfda1d8e04d2742124f0b25c67aac914228a3fefb2bb64f3001d8545708595ee53232f4a2582ba1f87c5a23798a5eb7a0a448db4baa8aa48c0c526acc85f39e74c40cb650d8d1d469b356334566049c786759729da0574be4c14e8bb9a150388cf5f9fc803f14990e988df52657c7590abd71bbe6b5ca08bc4a06d39f788b4edfa74b359c751a8af5cea32b8335c3c35278238f38be93dc0a324ef8ed02ba210c07355010e793b55ba2578940850355a04fb90c7084a55e560d5e8463ccd021a0616dd612af79503108db4d0b9b2646248b30b958db822e72791009b47ff59a64e1217855552dc793916fd749ba1c9dde66ba534bbb4ad1e038b15472eed4e4054b3d00f39c067d9eb3530a94846cdca04c4dcafaa33a3aab3ff058a3338f9c0563d9ddab985ce6e4940ac3e657beedd58ff0de9bbedcabff1a39c5ff3123459287bf855d90802b4f2054474fc8929f8108fe08d06038491257bda11278e6bc37e4ab1b9721bf244838b65741b8233c96a5a23dd1f654ed12f01c3c30d579ff21c1353cf035a1f9582343f37fcb65d2506f25a9b76884c7772d614e57f4818ec07456712dca8f433fbe35b6b8a66f4be69b317f3471e0dcbe0576447c47252380805956a4d5bbe18a2d766c18b06a27cecf4d5a1ac1fe0456869cf8bc6a0de29337260a8a82d93dbe4ec8b3b8b69b62f58ae80548da94c19a21677d4637cf31437677d40feb68937915cc6c3edc4c03784c6755721c37ba7a94420f3f0e0b9c8841a7cfd9fad3fff51c2752c9a7361129e7a68daa805e73e62ffbfe088af6b89fed59a0cfc5a3aa88f3a1e7ddc8c5bc7c606fd8d12dfc8e14d8731dcf08d86e9d23e1de56f8a34b991e7c841cbf0a28e4dbe3a7464e70ef25218d0e5f9a16086fc89a4595fd984d6a6c1396c68f8d19a3699c81e67bda2e05ab8d10797369d9965d257682883ded7bce60a7b55c90f9f51ae7f311841674048e4aef5809dffc41df97b2bf480aef744cfb9c9b43a02fe1f23c400b6fdd782c910116e5a4ff49ce1a05eacf354cf3d2f9b21f2d7f2e5f5ab7c75ec81e5ee3700c46b6b672d8a8692bdaf9ecdb90f063f1aba703498d7081fc82e858b44abfa0d79a30390efeec64e6237905eb6d69c255e14eaa65553028b8fa00ab5b2846780525dcd1be429af24b60fce2d847f204550645b92527d51e5941a45c1a9784e3394814d6b2acca08b9616274d8aa9a4268e307a13ce579bbeaeddb8290324e8a8a7620b7ab5c0f8cbeb88f40a334548430e474651d88ec985fa7350472a89867a43113c7ead520a162effa1167a6294e5af3ddd80b12ebe19565f6d6bbd25045386f731f9b18c8dea1357f15d0a85fadbbe58ba77b4576a1e41d69a814351cdf91892c721542c1f1162e2c76ad68369c6f8580e14b764fb9f4c3bc5253fcc32134480913af0defd4b029f42958629ea2a5c3fe5c25bebe439aab0e6acdb84ff5da3627ee286d0ef0db5226bd1496d5ec1644b2e1a335ccbcb2403e3b03efc3f05e4e9db9b848e9674ec284828499e69441b9dd936d203825db50a8d77799e1136bd34d7d88566a4b962e5090c4ad1099b0a686f022b525176f0ed37fac92242f85772215acd86dba62bac7d5568f276ab1dc3fc8eebc85f7324b630f9e171a83802eedfe5cd628d9f10076faa81c318c098b0fdb8ca75180103bc1270df6bb02c178c2e5b17ab00fc274bcee79066b6ec1bc8b3329c4fda3c1487ccd85c0ce803ac94426bd84b53f3b29b3674161a088f32850bc002ee62a8d9715a850db6ee2297ffff44a240dacdf6b46459040779182dbfe66a4a80209bba43b783fcc662cec941c073c21ff9edb4c6b5774bc2d9cf176d26b8e584e002c1b5e959b8dc266ed2c2a56e0ed04e6c29c0f7387f7c2bda27e7c1de717a3a02fac8ba3e16809f3dbf76f506b168a63ffd53c846767fdd3be13d7970bf8d767cd7e8604da834de833e1e094ee0f1a0c3ae913beec16557a10d322886bdd0026b4636622fe9d082c908eaefe0b89afd1572f2e3c56901b708ac5e7122531f4821a955c90912c006bd41d62c28857af0be173af99d2a83823e5c919fecb2a369bfd9ef74c21c890f6e5e274378f3950bb5c50882001d945fe65af2f62aeaa1c14e6712d2510d9c944ba06f03a9120d0491a88a97c4f792ac9d607580b073606a312d5410117e085b001f6fb997f6c87a33f3ab90c219f7a2212783b974db3c3e3bb45f57f8c919cbf251de9e7ae4f49642f59910bfed22932eb6e0e75cd30a7f8aa7fef63704b19f706ac912b2ad7eb53c923d6e305800aaeb7d954950e2959250f0e400a3db75dd70ae601ff0419e9b3b9f43c9b9baf70632de6c284cabbcccd4d782417aeb006b3c8ae8cdad154454fe939e5eabce5314ae66d211b1f43ae8a210006a5d638a38744d7437069907c8ab06a26213da1c5b0125a0e8577ad6e1f19b4f35c2cf6d8bd9a08dec6d739e49855c4744ddc483342d224ab62f315308307c06027371c5dc52c52ad8b38d6830d155d6cd5424265d2d0c9e17de2e3a0e184dbb0b7720a7cec4198ed0a86b745c817cec4bb08834e476d8c2a255e7c1049ecbb073fccef1fb5eb579ff91c02f3ff0c6fac36e02d198fe776dae916957ad7fc4402e1e76db453b2eb63599adadc8663f1c47fa3e8dc9bd2041236d42de1a7f8059c16b06cadf742d3e191b70ec834727a65b5c66b534f4edc528f58521a16ce188ad7285d165e90573da271cea18e695cecac0e716ea93144cb74f174f474fc75ddc753c5d80d4155be8c32a9a7ad5f5e856d0dd30b629a1b6f4e6841f74909376f00a48b8af992f2effd9492b9a8082d73e0728170e891bc9149a3d85f99fcbbe773ebe475c3d08123b6eba2e688b335fcb6b7528ce78a1465d3bc2c589ea371eefe0142ad39f0328b69d492ee825533758260ab2d62b55b97b834bc5242670e1be584987a332ae2c3b95eaf386c9975dc091911ed85641bb94ea33817da713a94bd0faa71d396d7b16b09e6de9560a5c0515b11368b5a0af66a8fa07def5ca5f3dc5f2998dd92ce9e91a25bd120e2b211bdb52a8fbf707e6a2f457bf1847967faf246622a796d37c400dfa2b749705f2489aa528f02cd9ecd0ad318c74c0e59c05cf728687455c370f64bddc8be97d259e3475e738fe796eaccb68bceb6bb9f68c3256aaa15499b1b746851f4b13e45d20bb015eeb7df5476bab8615f07212d442191793539971d97629ee82749d2e1a6a3581c2e5b31f29c42f9992d0889b9dbd2ee5bdad1bfce84cf6338b70909c9922ca0c7f3bf94feb7031742b108374890a2783868c86a94216ef11955a807db5cf72eb8db4c58d544b7cf8f33402df99c132576d71ad711a6f12427462c37dd10d7ff757c429d7854934faac76270105d335bd7fe782348157c22d56995be2061fb60ae71066abcf3fc0eb2a4bddce9f2deadd5e07a160f778632387afef3269edb1f5ff211ef4721db965a7ab48e72410bf65fa541ed30f767e5af9f2b3dd2d96444d4c33b7868f944232d85c0c334e8094ff456b663c827a2da7fc0403121552f2e78b9f8f29b2b73c78368c2c9c81cfa68c6747f0e1df7e8885af0c9640ed95392ff22667d639288d7925d23beb0a9fa68312a70b1ef7fceeca0478d660e27e8a6fabe74ec2f1ced105b82c04079ca37b72ac085b284fc4c95d1ebba35aa280224e921fa85fcdec54751b25163ee4e47dca37babcd7b8b305ab618e67629b05466b25e612f3de5631e7dc5ea9e25dc121aadaf6d7529e228253e2c1c96e693bdde8939b4d3bb004a397418d0a4d906e694dae19be82e7652ab471f3e32b8f30bf09a5a4496cf5d1bbf4912ec3887e4ae85913389e8a1b22ac174efda5a4fc39c1d2cea004ce49b8707639ffbd130ae398dddb1550917fa9ca0f44d6773d5f19d34deb4c634cef86c1dcc033aa82b139b9258f22730b79c0b157fccd822ed51c64cf8c9411ddc27ca0150a6fe22246ad17bfa73782aee59dd669f51f5f51793f058dcc111079cbb355aba57032dcfd14c53500f071007a3843e050cc10512847a4da6e1a0da293eb4aef5d80de87acbba7c5923b8171c5f7cae6e9b85330a91a7640bffac9d6abe85ca87bfa19f51fc9eb040831e2fb30c489cd587cfb331517cd90d6c436c2d2dfa6bd746636526890cf54752a448f52af2638e1d1fac01d1349e6f273a712ce545e1de884c38cecb1982c7b532563cc18242067649ca495fe32301d4d1023c3402d489d660ebb7821f741ba40d486261bd5c70f85e1c332c0fe7ffe31c12fc13094e44b1295165b39e731459cbd6ac542aa598caf661460633fb8469e26e519232668f335b4a63f94826f23ab67215430d7aa07be4d0fb88afa53f35ece023327c0aeb601529dd21e2e5ae9224da2e3e96b41bfb892482ffffc50d4902a23c7a6a07a7c8d68a220ded41c125f0bdd211c60e9ebe3c1bc2ce5eb99ebfa11ca9a5360f0c915935dc04fad88e7cb09b1c39aa26111426afc639a2996eb5704d4ca01da31f96c7487e6809a699931fc7687ac3cb56927c0d8e29adf61641d7a027bb714416df800dfb48add8191af4b6fd5d3ffcf9c4fe76e82232cbe029e4703ba0df0008f0146fa65b7990d26e49fae4655a4001a66c477e7560a8aed078c948ac9a3274419d372319c0e9c99bcb4a884ebf516e83e4e24470a339ce59ef9b33c71474b784037e45f48bc52f0e5283207c54a6566a8eaa0e00167510f2869a0d9c4b701a9c4c147f34168d57953f03dbbfd2715852d3eb1b7b56c19a74c6f2d29b5b62b855a4b4381d9158b7347aba3e4890e9d47feac4dce95ae50a0243cce49c1316b59de160869349592c16ea8f75870cd560018771c8cd5dd69aa0834c575294657e1541f581138df3a975c677f1d1df23b0e09cd9cdf9b6af883a6e48061c28b8a4647af6d948a50619cf59f400a36adfdf9b128b9fa2adb9d7c6b85f748227c7bb9b644f7387d3724fff59977d843cb587d8a446c1223487fd16da7728ded03186640b93d08b6aa8fa52186df33b0f284f94ed9e0957b72f10030cf830ce309dd9bbbbb2ae5df26bee00af2c5cb60a1aea014e4cdd28188d9900108eb72351de7db655462c2d75321a1d3ae8fbcbf9bb6978b97f408e1c157173a73b17e40e172282a3399ebaee6b1b654a7247fd41f42daeb6eaba6c1816c19aa2cc4d71ae201d30ca4ebd240f4c1fc175590ff217b492996ddde93638898e19f70ec1f292f736762a6593abb30b68be7ab28aee07af610739c3f481d89a3dab1802f25bd986eb876abfe7ba", 0x1000}, {&(0x7f0000002480)="78f7405acc2bc777e17f3dc4370144c6baeb029936b2767139d1ef90997b3c358762d5991ea939dbe14b2b8916214128bf4ca5389a285c4b4e2122afcac9ce1b1dde43f1ebaa27c3027299bc7d8181e9d2f33f28657f2508d0a1e9e6b730d14a05b90a5570cb2a62d731a4d5e029d394d370ebcd3bb6120aff70f5a856b9ebfce2fbf5f311635284eafed4bb8dd6230292e7839596fd6efc06b0dc990178e5b13cbe308ad6357c9a0764e8aa42f3bcc40b007e3a5b71f878312cfcdf46314724131dc348a217048aabdad84fd4991f3ea65c83f65a", 0xd5}, {&(0x7f0000002580)="dfaeed12ffc38f1ece1dd3ce9463ea4a096145e0e96d4d802fb04c4ee651bf0505bb72e186da90cfb866574a8345ae06d64b46a8419f457a1845dcdd6de3e064594106d00e912e5bb049618aa60c1377", 0x50}], 0x5, &(0x7f0000002680)=[{0x1010, 0x115, 0x0, "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"}, {0xf8, 0x10e, 0xc0000000, "1b28f04647b5830e3bbd43aeef47094549670181d898a59d508a4fde920392d5d0badb65ed72ee0ff5961a3cf118454a74780f6882b34291b2e0050a1505e9f31f772240b4cacf2377cc868db0bb86e50408837cb0433599d2500b2b986ade4eb690907066cb8d9991cca0d047a0bed9f3ec780b0185cf58887851955341f0b6d808a87b88d0bd88d7fb9a03e99b3822bf1ed239f19fd1b2d47ed5c49dead79479cd710bdf46f79513a5fdf2831acd8d981ca76576fb7bfade773a38d0c46f039e337f391efb57f36a074612bdfb5cfa95a8327cf02f5941a3b2bae88189e139759e47d16c5664"}], 0x1108}}], 0x5, 0x4000004) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003dc0)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003e00)={'team0\x00', 0x0}) getresuid(&(0x7f0000003e40), &(0x7f0000003e80), &(0x7f0000003ec0)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000003f00)={{{@in6=@local, @in6=@ipv4={[], [], @empty}, 0x4e20, 0x0, 0x4e22, 0x8a8, 0xa, 0x0, 0x80, 0x3b, r5, r6}, {0x101, 0x5, 0x3, 0xffffffffffffff7e, 0x8, 0x4, 0x8, 0x6}, {0x6, 0x4, 0x5e9, 0x81}, 0xffff, 0x6e6bb7, 0x1, 0x1, 0x0, 0x3}, {{@in=@private=0xa010101, 0x4d3, 0x3c}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x3b}, 0x3502, 0x2, 0x2, 0x7, 0x1f, 0x9, 0x5}}, 0xe8) pipe(&(0x7f0000004000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000004080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r7, &(0x7f0000004140)={&(0x7f0000004040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000004100)={&(0x7f00000040c0)={0x14, r9, 0x200, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x40010) sendto(r4, &(0x7f0000004180)="967f64d0073fba440a4eb2937c4a74c5f6ea8fb617f22d9475a32089a5e530a2d48ae91215798e0870ff43b8945e6855a5f60903074229c2dfb31e44b467821c12", 0x41, 0x4044085, &(0x7f0000004200)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000004280)='bbr\x00', 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000004300)={0xf000000, 0x8, 0x1, r4, 0x0, &(0x7f00000042c0)={0x9a091b, 0x4, [], @value=0x8}}) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000004340)='/dev/dlm-control\x00', 0x80100, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r11, 0x541c, &(0x7f0000004380)) [ 156.626402][ T6787] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.635801][ T6787] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.645391][ T6787] device bridge_slave_0 entered promiscuous mode [ 156.655830][ T6787] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.662973][ T6787] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.673519][ T6787] device bridge_slave_1 entered promiscuous mode [ 156.715217][ T6787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.736203][ T6787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.780217][ T6925] IPVS: ftp: loaded support on port[0] = 21 [ 156.788241][ T6787] team0: Port device team_slave_0 added [ 156.808864][ T6787] team0: Port device team_slave_1 added [ 156.854506][ T6787] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.861462][ T6787] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.914297][ T6787] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.941331][ T6787] batman_adv: batadv0: Adding interface: batadv_slave_1 17:38:37 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x7f) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x28280, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0xfffffff9, 0x1, 0xffff, 0x13cb, 0xfffff001, 0x8}) r2 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000100)=""/112) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x8502, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000200)={0xe, {0x8, 0x80, 0x4, 0xbc, "05ed6a5efeed7d82b1879f5a3a462f1ea2457fe3cc0686583953c48be891a4e279bba8ea465a7f0efed99db0ce19553b34bba97dcd981cf4d1a24d9e218e01a4a087781209e753c3834a753899675f924604d84a2738b8d0c5875b5e9b7ae663904478c2d4ab71ca95fc78840b254f9c15ab61fcae6d99aaa81c70486ec24f44f3d9a3a520aea7257f84ab75467c2f522ad6b40ee35953b237f777fc556dc330240d696efc4f4d3d672654b4d8819d59d508a633397d5bd614f62472"}}, 0xc8) write$binfmt_elf32(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x45, 0x93, 0x8, 0xf94, 0x2, 0x3e, 0x40, 0x33, 0x38, 0x392, 0x10000, 0x7, 0x20, 0x2, 0x2ccf, 0x33, 0xfffe}, [{0x5, 0x4dc, 0x2, 0x0, 0x4, 0x80, 0xc68c, 0xc62c}, {0x70000000, 0x8, 0x89, 0x9, 0x80, 0xffff, 0x9, 0x5}], "1c42ade441317354d37e26d20af7c4605412ccd5ff6cba5b705f50544c2591ad0ef01dedd635fb9ebb5d26c250ce00afef7fb1ba5e77e7c84fb5d60b900747c3cee493f0769074180cb6d8c6b9eac206b0ec2080ced99dc1a102c2a7299a5b5b3fbd27895c42c394f418e29670c7e9c163e5e17ba84ae2e6322af8ab6faec06a2e1a698348258c", [[], [], [], [], []]}, 0x5ff) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000900)='/dev/bsg\x00', 0x240200, 0x0) r5 = dup(r1) ioctl$EVIOCSKEYCODE(r5, 0x40084504, &(0x7f0000000940)=[0x8000, 0x2]) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000980)='/dev/audio1\x00', 0x40000, 0x0) signalfd4(r6, &(0x7f00000009c0)={[0x5]}, 0x8, 0x800) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f0000000a00)={{0x2, 0x0, @descriptor="4f154431fb610176"}}) clone3(&(0x7f0000001c40)={0x800000, &(0x7f0000000a40), &(0x7f0000000a80)=0x0, &(0x7f0000000ac0), {0x4}, &(0x7f0000000b00)=""/4096, 0x1000, &(0x7f0000001b00)=""/239, &(0x7f0000001c00)=[0xffffffffffffffff], 0x1}, 0x58) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000001cc0)={0x0, r7}) r8 = syz_open_dev$ptys(0xc, 0x3, 0x0) sync_file_range(r8, 0x40, 0x0, 0x4) [ 156.950030][ T6787] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.977885][ T6787] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 17:38:37 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x301001, 0x0) ioctl$FIONCLEX(r0, 0x5450) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0x100) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) read$qrtrtun(r2, &(0x7f0000000180)=""/44, 0x2c) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f00000001c0)=0x7f, 0x4) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x507880, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000240)) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = syz_open_dev$swradio(&(0x7f0000000680)='/dev/swradio#\x00', 0x0, 0x2) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f00000006c0)={{r5}, 0x3, 0x919, 0x7}) r6 = creat(&(0x7f0000000700)='./file0\x00', 0x0) ioctl$CAPI_GET_PROFILE(r6, 0xc0404309, &(0x7f0000000740)=0xc2) r7 = syz_open_procfs(0x0, &(0x7f0000000780)='net/packet\x00') ioctl$TIOCL_SELLOADLUT(r7, 0x541c, &(0x7f00000007c0)={0x5, 0x0, 0x1000, 0x0, 0x9}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000800)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(r8, 0xc0086420, &(0x7f0000000840)) syz_mount_image$hfsplus(&(0x7f0000000880)='hfsplus\x00', &(0x7f00000008c0)='./file0/file0\x00', 0x7f, 0x1, &(0x7f0000000940)=[{&(0x7f0000000900)="3ae69624d11bdcc1e0aa81742a18e2db9062e492a2614567f69f79e01a41e1346bd37ae2e79122a68e906e1decc0709ac7", 0x31, 0x6}], 0x100064, &(0x7f0000000ac0)={[{@type={'type', 0x3d, "8a636593"}}], [{@euid_eq={'euid'}}, {@appraise='appraise'}]}) [ 157.161678][ T6787] device hsr_slave_0 entered promiscuous mode [ 157.194969][ T6787] device hsr_slave_1 entered promiscuous mode [ 157.328541][ T7012] IPVS: ftp: loaded support on port[0] = 21 [ 157.342862][ T6925] chnl_net:caif_netlink_parms(): no params data found [ 157.390706][ T7057] IPVS: ftp: loaded support on port[0] = 21 [ 157.530609][ T6925] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.544581][ T6925] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.553114][ T6925] device bridge_slave_0 entered promiscuous mode 17:38:38 executing program 4: r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x2, 0x2}, 0x18) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)={0x2b}) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x2, 0x7, 0x3, 0x80, "7c67a3250838ce090a23dfaf38e7b5f3b06ce60466c3362c7f1796dab6f0105429086e7678a52805bd263c9ca815c71d1c8323b25a438a370a4609075bb5c9", 0x30}, 0x60) r1 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x200, 0x4480) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000180)) setitimer(0x2, &(0x7f00000001c0), &(0x7f0000000200)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0xa0480, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000280)={0x10000, 0x2, 0x9, 0x8, 0x9}) poll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x300}, {0xffffffffffffffff, 0x8040}, {0xffffffffffffffff, 0x10}], 0x3, 0x1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x60000, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x102, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001ac0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001b00)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000001c00)=0xe8) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001c40)=0x0) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f00000003c0)='./file0\x00', 0x2, 0x9, &(0x7f00000019c0)=[{&(0x7f0000000400)="5ee0dc52ce00e1f2ca1e06be82624b3ad73f6ef9261527d5b47b0127d9aa34260343a964b6b903b657b6baa85d6fb305fbe307a0e3f564181aea51f7d8d659865902cadb27929b8409f5cad8800a737a7336d08f5aee50e87522e927104c273ee929af201ebbc4957b5d9e", 0x6b, 0xae3}, {&(0x7f0000000480)="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", 0x1000, 0x6}, {&(0x7f0000001480)="920d55b8c699f7eb8938e89238f0a236f565021d192e6e4d8297618536b3c67f995ae04d6ad37eaa0afdfcd754685f9acb9a844f6a6cbb8af65d67c0bb657838950e554d88b0311b51c9a1bb5b5fd56d8119ad61533ecd6e53b068172b32a35fa1686db7f55e926ccebd899ccf6fb457d1dac169b3d86ff5db4a79865a596bbdc8a7d09d702626fe52fc2bfd19fd3068ba8e69dbae320a147525006b4e0b1e66369d366c2f14a4a0ecbb4b47705c921ccff1347fbfb98400d9bb126acebac06b2a35c57757dc451a451ab0ef5d9a5e89e242f83aa70ba1fafc3bb03de3f197", 0xdf, 0x2}, {&(0x7f0000001580)="8252faf397d062be2c19624004d9c1cea2541a84b96c6cede21da65aab7aa5e32d0413b9a83378092fcff5379e4176921300ff15304c958e", 0x38, 0x8001}, {&(0x7f00000015c0)="bc86a286bf340669fa96d207e693f581d3c79a17ebf7ceada762307726b4a11ee2ff86d7d9b97a771cd099996151cd89b25f909115f2ea0a5e95b646fa784a10cd31a60c54456fb47352c4ac944f915915bae1fc4318965788c83e923d70f26708934797464a1bb523db90152deefc8b1df7dac34a2f2e3ee39ba3a977508467c363f5c0202e252200645c037010c15b4d302c7f3e13961b315f62da0ad088957b13a0c008532eecb4c242278df92476c437a3622d90fc98a5546e", 0xbb, 0x80}, {&(0x7f0000001680)="67473f13ac7834d0f97c919b0113fc6f98f146462eb2fb48e393d90534c36b25e219243f26ccdd0e3af75f14633afeaee496a853ecc45a25532ce81d0cc99a9fa42d53959c628cc4300fb461f3229b251887ff51937606267ed64c21a9403aafeb17cf7c0af5cd486b5e42c141633136e96d7e590a2925525ffa", 0x7a}, {&(0x7f0000001700)="06952000c497d36028e7979265932b43070bef4dce32111767cd3c6413b7b850ab773023224d8efdaa2c7d5e66fb0852abc3534a3230dd9ddd2017dce799951eaa049cc0fd4905fcb51df3bb73cc0dec52d184c468d114f9cfa32d290ab9c94eadc7eded0c21cb8de33f7d70c68d271a61beebb45c92df97b31f23c9c162a07c2ac0645334be4aed2b30a874d415a5c97366a54a4aafa1000d203288bd5e43e0f484631620e67b089c18d9dff0d5d5f49dd98f6a5b925565173d79597eeaee0c7ef532352ebd95cc5f", 0xc9, 0x20}, {&(0x7f0000001800)="cda1ac787ec36992075ce7b96c87d7b419b3d37ae0e84d79a03c2dfaa71bd9faed2365a147ed4f8b47d4fb0c65aff29c4e4f41c866c9f20e49b8271a95b85771c177700fa14758e4a31e35eb53604971058520d519a50ce9a003fe2ba2af1f591f93549a74439fc80e7ce43dd4c2cd23df23e4cb912f6b67d2776d78af8808b463327643437d46c5eb25618020525c0745d7891565638a29b9e80b06fde1e4054fb52c9f5e3c7f4b4811b85dd3713517e2c74472bfce943f3d1ba384accfab69a400f7dd35", 0xc5, 0x7c23}, {&(0x7f0000001900)="660aa74e1fb1c1696d62b53c9d567610b6c279faf14b903193ec7fb1dd2922898e52ac831f4e8a8d02b1fce0187e09179a86a46db6bb615e7df753c2e11fc2a97246d67d71fa5405931b5857515ece1ee3cbae1c5d73c152ae64a753ddc03f1820b90073dc3f4c63ef81d3aaf0fc58468812aa661c93b1101b1253c6bec20bec0e24033540b1fcbad7c5b95a04db5f9a047c8c4654", 0x95, 0x96}], 0x10000, &(0x7f0000001c80)={[{@rodir='rodir'}, {@shortname_mixed='shortname=mixed'}], [{@obj_user={'obj_user'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '%(\')]*\\'}}, {@fowner_lt={'fowner<', r5}}, {@hash='hash'}, {@euid_lt={'euid<', r6}}, {@hash='hash'}, {@fowner_eq={'fowner', 0x3d, r7}}]}) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) r8 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r8, 0x40081271, &(0x7f0000001d40)=0x2) ioctl$KDMKTONE(r3, 0x4b30, 0x8) [ 157.619194][ T6925] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.641113][ T6925] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.651153][ T6925] device bridge_slave_1 entered promiscuous mode [ 157.878706][ T6925] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.891983][ T7057] chnl_net:caif_netlink_parms(): no params data found [ 157.918452][ T6925] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.933077][ T7243] IPVS: ftp: loaded support on port[0] = 21 [ 157.946431][ T7012] chnl_net:caif_netlink_parms(): no params data found [ 157.968245][ T6787] netdevsim netdevsim0 netdevsim0: renamed from eth0 17:38:38 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x105602, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000040)="344f468a7760bba8eac942ddb60d9fdc1bf73e839c8a2aebf31228df45d5045a54a5fddb0ff1eb2c75da392d0fcf68a3e9279195c3ea62013a8e4cb3dfdfb7d4ec77203a9add42a9aa013e3c9046cac0f2") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x2, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000100)=0x20, 0x4) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) lsetxattr$smack_xattr_label(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64\x00', &(0x7f00000001c0)={':,+,'}, 0x5, 0x3) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x3f8, 0x200, 0x70bd28, 0x25dfdbfb, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x4048000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x111000, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000340)=0x400, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0x4f, "dc882a8720fc1c2388982fc026a1e0c5549e544690e805b778e89ead8e368fd70cd7f654e89df13b1573f1512c082b541a0409a66e9e59559132e92597198d40bacbff9a66179e1548941e5f13c06d"}, &(0x7f0000000400)=0x57) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000440)={r3, 0x19, "6075c6156f6158a90fa09d50ae1ee0fd836d909ca09200847d"}, &(0x7f0000000480)=0x21) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self\x00', 0x4042c3, 0x0) ioctl$sock_ifreq(r2, 0x8935, &(0x7f0000000540)={'rose0\x00', @ifru_data=&(0x7f0000000500)="a2cc2edf0010c3de5cc4845612307bc343ac8d30a4de2331a5d4d3d7c894b114"}) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000640)={&(0x7f0000000580), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x30, 0x140c, 0x400, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x804) connect$qrtr(r1, &(0x7f0000000680)={0x2a, 0xffffffffffffffff}, 0xc) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/hwrng\x00', 0x180, 0x0) recvfrom$l2tp6(r4, &(0x7f0000000700)=""/99, 0x63, 0x40000000, &(0x7f0000000780), 0x20) r5 = dup2(r4, 0xffffffffffffffff) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000800)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r5, &(0x7f0000000a40)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a00)={&(0x7f0000000840)={0x184, r6, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x184}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) [ 158.049698][ T6787] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 158.096607][ T6787] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 158.175521][ T6787] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 158.238456][ T6925] team0: Port device team_slave_0 added [ 158.239819][ T7361] IPVS: ftp: loaded support on port[0] = 21 [ 158.246918][ T6925] team0: Port device team_slave_1 added [ 158.297248][ T7057] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.304858][ T7057] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.312445][ T7057] device bridge_slave_0 entered promiscuous mode [ 158.330536][ T6925] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.340542][ T6925] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.368464][ T6925] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.391503][ T7057] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.398639][ T7057] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.407769][ T7057] device bridge_slave_1 entered promiscuous mode [ 158.417439][ T6925] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.426021][ T6925] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.452530][ T6925] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.547761][ T6925] device hsr_slave_0 entered promiscuous mode [ 158.573937][ T6925] device hsr_slave_1 entered promiscuous mode [ 158.603445][ T6925] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.611320][ T6925] Cannot create hsr debugfs directory [ 158.632595][ T7057] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.685388][ T7012] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.692487][ T7012] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.710507][ T7012] device bridge_slave_0 entered promiscuous mode [ 158.720181][ T7057] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.754200][ T7012] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.761276][ T7012] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.772171][ T7012] device bridge_slave_1 entered promiscuous mode [ 158.828197][ T7243] chnl_net:caif_netlink_parms(): no params data found [ 158.868244][ T7057] team0: Port device team_slave_0 added [ 158.891233][ T7012] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.922377][ T7057] team0: Port device team_slave_1 added [ 158.945186][ T7057] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.952150][ T7057] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.979062][ T7057] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.992485][ T7012] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.028009][ T7057] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.035498][ T7057] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.062163][ T7057] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.101042][ T6787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.149877][ T7012] team0: Port device team_slave_0 added [ 159.159420][ T7361] chnl_net:caif_netlink_parms(): no params data found [ 159.196491][ T7057] device hsr_slave_0 entered promiscuous mode [ 159.245417][ T7057] device hsr_slave_1 entered promiscuous mode [ 159.293367][ T7057] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.301066][ T7057] Cannot create hsr debugfs directory [ 159.316625][ T7012] team0: Port device team_slave_1 added [ 159.382061][ T7243] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.390645][ T7243] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.398979][ T7243] device bridge_slave_0 entered promiscuous mode [ 159.414621][ T7012] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.421575][ T7012] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.448874][ T7012] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.471837][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.480457][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.489521][ T7243] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.497144][ T7243] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.505571][ T7243] device bridge_slave_1 entered promiscuous mode [ 159.517832][ T7012] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.526766][ T7012] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.553418][ T7012] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.583032][ T6787] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.612113][ T6925] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 159.659822][ T6925] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 159.715690][ T7243] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.731052][ T7243] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.753990][ T6925] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 159.805479][ T7361] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.812559][ T7361] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.821115][ T7361] device bridge_slave_0 entered promiscuous mode [ 159.838572][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.847739][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.856891][ T2508] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.864164][ T2508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.872077][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.881464][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.889928][ T2508] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.897048][ T2508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.910960][ T6925] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 159.967608][ T7361] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.974806][ T7361] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.982407][ T7361] device bridge_slave_1 entered promiscuous mode [ 160.046168][ T7012] device hsr_slave_0 entered promiscuous mode [ 160.073605][ T7012] device hsr_slave_1 entered promiscuous mode [ 160.113180][ T7012] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.120739][ T7012] Cannot create hsr debugfs directory [ 160.127501][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.136098][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.166014][ T7361] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.177447][ T7243] team0: Port device team_slave_0 added [ 160.216440][ T7361] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.232405][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.241795][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.254156][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.268203][ T7243] team0: Port device team_slave_1 added [ 160.277714][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.327793][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.338180][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.367967][ T7243] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.375836][ T7243] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.410323][ T7243] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.424424][ T7361] team0: Port device team_slave_0 added [ 160.441508][ T6787] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.454519][ T6787] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.479798][ T7243] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.487068][ T7243] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.515194][ T7243] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.527732][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.539196][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.548270][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.556809][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.565435][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.578171][ T7361] team0: Port device team_slave_1 added [ 160.667752][ T7243] device hsr_slave_0 entered promiscuous mode [ 160.714192][ T7243] device hsr_slave_1 entered promiscuous mode [ 160.753575][ T7243] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.761155][ T7243] Cannot create hsr debugfs directory [ 160.777569][ T7361] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.784678][ T7361] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.812592][ T7361] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.868384][ T7361] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.875621][ T7361] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.902537][ T7361] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.919212][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.928019][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.959454][ T7057] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 161.016659][ T7057] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 161.087717][ T7057] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 161.147919][ T7057] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 161.187396][ T6787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.255285][ T6925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.270725][ T7012] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 161.366256][ T7361] device hsr_slave_0 entered promiscuous mode [ 161.423587][ T7361] device hsr_slave_1 entered promiscuous mode [ 161.483338][ T7361] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.490914][ T7361] Cannot create hsr debugfs directory [ 161.525566][ T7012] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 161.555549][ T7012] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 161.596187][ T7012] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 161.692132][ T2523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.702763][ T2523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.711783][ T2523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.720105][ T2523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.767750][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.777467][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.792534][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.801866][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.814217][ T6925] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.841897][ T2523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.850547][ T2523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.859389][ T2523] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.866554][ T2523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.879494][ T6787] device veth0_vlan entered promiscuous mode [ 161.902837][ T6787] device veth1_vlan entered promiscuous mode [ 161.918029][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.926272][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.936203][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.945926][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.954820][ T2534] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.961852][ T2534] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.984681][ T7243] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 162.036974][ T7243] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 162.085130][ T7243] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 162.139898][ T7243] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 162.202780][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.276409][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.290830][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.300393][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.309677][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.318776][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.329034][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.364271][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.372671][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.385878][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.396314][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.416870][ T7012] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.432292][ T6925] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.448817][ T6925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.471850][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.480577][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.492552][ T6787] device veth0_macvtap entered promiscuous mode [ 162.529156][ T6787] device veth1_macvtap entered promiscuous mode [ 162.539685][ T7361] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 162.586375][ T7057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.595948][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.607984][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.616439][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.627726][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.646734][ T7361] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 162.705961][ T7361] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 162.779575][ T7012] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.805935][ T6787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.818278][ T6787] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.829531][ T7361] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 162.922634][ T7057] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.932018][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.941489][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.951177][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.959328][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.967283][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.977446][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.986850][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.994985][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.016079][ T7243] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.035677][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.045261][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.054802][ T2519] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.061925][ T2519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.070524][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.080081][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.089077][ T2519] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.096223][ T2519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.113419][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.124218][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.132138][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.145293][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.154566][ T2519] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.161635][ T2519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.170398][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.179530][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.195494][ T6925] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.221680][ T7243] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.245195][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.254324][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.262747][ T2537] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.269897][ T2537] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.277790][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.290114][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.299066][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.308269][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.317453][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.326221][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.335691][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.343958][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.351801][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.369468][ T7012] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 163.381918][ T7012] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.416147][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.427270][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.437331][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.447078][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.456183][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.548503][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.557302][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.566303][ T2508] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.573472][ T2508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.581331][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.590922][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.599402][ T2508] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.606638][ T2508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.615154][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.624566][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.633756][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.642177][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.650188][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.659932][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.668376][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.797654][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.814482][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.825122][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.855719][ T7012] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.884406][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 17:38:44 executing program 0: [ 163.906398][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.924043][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 17:38:44 executing program 0: socket$packet(0x11, 0x3, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) [ 163.954264][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.962847][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.974730][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.984760][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.993614][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.026291][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.043475][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.062527][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.110272][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.119206][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.130127][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.139551][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.148298][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.157702][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.175594][ T7243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.192546][ T6925] device veth0_vlan entered promiscuous mode [ 164.204026][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.211757][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.254131][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.261657][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.271304][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.282728][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.292861][ T6925] device veth1_vlan entered promiscuous mode [ 164.306079][ T7057] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.323234][ T7361] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.348519][ T7243] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.357915][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.367321][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.376161][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.384675][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.433662][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.450655][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.460825][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.469144][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.482758][ T7361] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.497015][ T7012] device veth0_vlan entered promiscuous mode [ 164.519695][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.528908][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.542447][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.552234][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.565016][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.574828][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.605394][ T6925] device veth0_macvtap entered promiscuous mode [ 164.631201][ T7012] device veth1_vlan entered promiscuous mode [ 164.640633][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.650229][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.659735][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.670328][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.680155][ T2534] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.687329][ T2534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.695716][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.705184][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.713985][ T2534] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.721040][ T2534] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.729094][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.737911][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.747415][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.755846][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.764060][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.774572][ T6925] device veth1_macvtap entered promiscuous mode [ 164.784397][ T7057] device veth0_vlan entered promiscuous mode [ 164.807047][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.815771][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.829394][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 17:38:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)='M', 0x1, 0x20004810, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) [ 164.861260][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.870963][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.886918][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.899153][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 17:38:45 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x3c) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0x100000fffffff9, 0x0) [ 164.929639][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.949297][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 17:38:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 164.973705][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.991200][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.000277][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.019688][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 17:38:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_init1(0x0) [ 165.071570][ T7057] device veth1_vlan entered promiscuous mode [ 165.115352][ T7361] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.128003][ T7361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.138664][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.152437][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.161404][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.181058][ T6925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.193732][ T6925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.206043][ T6925] batman_adv: batadv0: Interface activated: batadv_slave_0 17:38:45 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000200)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) [ 165.217089][ T6925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.228978][ T6925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.262694][ T6925] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.290246][ T7012] device veth0_macvtap entered promiscuous mode [ 165.314273][ T7243] device veth0_vlan entered promiscuous mode [ 165.321673][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.331632][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.343699][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.354710][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.363570][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.372030][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.381599][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.391205][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.401964][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.412321][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.420762][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.446738][ T7012] device veth1_macvtap entered promiscuous mode [ 165.468180][ T7243] device veth1_vlan entered promiscuous mode [ 165.492486][ T7012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.504406][ T7012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.515115][ T7012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.525894][ T7012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.538487][ T7012] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.569544][ T7361] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.604298][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.612336][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.630402][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.657305][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.666345][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.675734][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.685194][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.694084][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.701519][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.758903][ T7012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.771746][ T7012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.786751][ T7012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.798093][ T7012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.809758][ T7012] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.892602][ T7057] device veth0_macvtap entered promiscuous mode [ 165.899830][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.909157][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.918247][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.927658][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.936531][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.947753][ T7243] device veth0_macvtap entered promiscuous mode [ 166.057998][ T7243] device veth1_macvtap entered promiscuous mode [ 166.067990][ T7057] device veth1_macvtap entered promiscuous mode [ 166.129011][ T7243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.148481][ T7243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:38:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) [ 166.172963][ T7243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.187430][ T7243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.202977][ T7243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.214089][ T7243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.226276][ T7243] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.279252][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.302082][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.322217][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.331487][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.349554][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.416519][ T7057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.439008][ T7057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.461299][ T7057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.477362][ T7057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.488750][ T7057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.500101][ T7057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.511460][ T7057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.523267][ T7057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.535793][ T7057] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.553894][ T7243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:38:47 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2400000017000101030000000000000004000000100011800c"], 0x24}}, 0x0) [ 166.566188][ T7243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.577022][ T7243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.592236][ T7243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.602789][ T7243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.620717][ T7243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.643341][ T7243] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.651519][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.673503][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.694310][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.713550][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.722079][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.736740][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.769007][ T7057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.779863][ T7057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.790773][ T7057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.801367][ T7057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.814236][ T7057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.825913][ T7057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.835852][ T7057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.846360][ T7057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.858028][ T7057] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.875746][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.884771][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.893754][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.901898][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.977140][ T7361] device veth0_vlan entered promiscuous mode [ 166.996218][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.004740][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.018787][ T7361] device veth1_vlan entered promiscuous mode [ 167.259203][ T8108] FAT-fs (loop4): Unrecognized mount option "obj_user=" or missing value [ 167.344881][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.359224][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.389337][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.399127][ T2537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.415385][ T7361] device veth0_macvtap entered promiscuous mode [ 167.440739][ T7361] device veth1_macvtap entered promiscuous mode [ 167.461528][ T7361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.474340][ T7361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.484293][ T7361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.495373][ T7361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.505611][ T7361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.517851][ T7361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.528029][ T7361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.541835][ T7361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.554260][ T7361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.565055][ T7361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.578737][ T7361] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.591489][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.604581][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.615005][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.627549][ T7361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.639400][ T7361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.655364][ T7361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.666664][ T7361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.676803][ T7361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.687328][ T7361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.697467][ T7361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.708476][ T7361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.718408][ T7361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.728885][ T7361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:38:48 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000058030000c8000000c8000000c8000000c8000000c8010000900200009002000090020000900200009002000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c8000000000000000000000000000000000000000000240052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400000100000000000000000000000000000000000000005c00484d41524b00000000000000000000000000000000000000000000000000e0000001000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000ff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c800000000000000000000000000000000000000000024004e4651554555450000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x3b4) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0xe7, &(0x7f0000000740)=0x0) io_submit(r2, 0x53, &(0x7f0000000540)=[&(0x7f0000000000)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 17:38:48 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_settings={0xd0f, 0x0, @te1=0x0}}) [ 167.740205][ T7361] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.761466][ T2527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.771453][ T2527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:38:48 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x2a8, 0xec, 0xec, 0x0, 0x0, 0x0, 0x2d4, 0x214, 0x214, 0x214, 0x2d4, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec, 0x0, {}, [@common=@unspec=@devgroup={{0x34, 'devgroup\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback}}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'batadv0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x304) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x2, 0x4e24, @empty}, 0x10, 0x0}, 0x0) 17:38:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(r1, 0x6, 0x7, &(0x7f0000000400), &(0x7f0000000440)=0x4) 17:38:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0xa, 0x0, 0x0) 17:38:48 executing program 4: socket(0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 17:38:48 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000100)={0x2, 0x0, @private}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0xc}}], 0xc}}], 0x2, 0x0) 17:38:48 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000089a000/0x2000)=nil, 0x2000, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) openat$pfkey(0xffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x3) setfsgid(r5) fchownat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, r5, 0x1000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@setlink={0x38, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 17:38:48 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @redirect={0x5, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @loopback, {[@generic={0x0, 0x2}, @generic={0x0, 0xd, "d8996869007b0979eb4ec0"}, @rr={0x7, 0xb, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback]}, @rr={0x7, 0xf, 0x0, [@multicast2, @broadcast, @loopback]}]}}}}}}}, 0x0) 17:38:48 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@loopback}, 0x14) 17:38:48 executing program 5: 17:38:48 executing program 4: 17:38:48 executing program 2: 17:38:48 executing program 3: 17:38:48 executing program 5: 17:38:48 executing program 1: 17:38:48 executing program 4: 17:38:48 executing program 1: 17:38:48 executing program 3: 17:38:49 executing program 0: 17:38:49 executing program 2: 17:38:49 executing program 5: 17:38:49 executing program 1: 17:38:49 executing program 3: 17:38:49 executing program 4: 17:38:49 executing program 3: 17:38:49 executing program 2: 17:38:49 executing program 5: 17:38:49 executing program 0: 17:38:49 executing program 4: 17:38:49 executing program 1: 17:38:49 executing program 3: 17:38:49 executing program 0: 17:38:49 executing program 1: 17:38:49 executing program 2: 17:38:49 executing program 4: 17:38:49 executing program 3: 17:38:49 executing program 5: 17:38:49 executing program 0: 17:38:49 executing program 4: 17:38:49 executing program 1: 17:38:49 executing program 3: 17:38:49 executing program 2: 17:38:49 executing program 5: 17:38:49 executing program 0: 17:38:49 executing program 1: 17:38:49 executing program 4: 17:38:49 executing program 2: 17:38:49 executing program 3: 17:38:49 executing program 0: 17:38:49 executing program 5: 17:38:49 executing program 1: 17:38:49 executing program 3: 17:38:49 executing program 4: 17:38:49 executing program 2: 17:38:49 executing program 0: 17:38:49 executing program 5: 17:38:49 executing program 1: 17:38:50 executing program 3: 17:38:50 executing program 2: 17:38:50 executing program 4: 17:38:50 executing program 0: 17:38:50 executing program 5: 17:38:50 executing program 1: 17:38:50 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60001c0000142f00fe"], 0x0) 17:38:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 17:38:50 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = mq_open(&(0x7f0000000000)='0\x00\x00\x00\x00H\x9b\xcc\xc4\xa6` \bw\xfe\xcdZ\xbd\xd6\xaf\xd4n\xb7a\x12\xb0B\xdc\xffs\n=Z \xc7\xf6\xc6\x9c\xcf\x16\x10\xcefHt\x9e$\x90', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/246, 0xfffffffffffffc41, 0x0, 0x0) 17:38:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="680000003000010300000000000000000000000054000100500001000c000100736b62656469740024000280180002000000000000000000000000000000000000000600070005"], 0x68}}, 0x0) 17:38:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 17:38:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000080)="f08241600067f36df264def40f300f011b0f01c2baf80c66b8acc3178466efbafc0c66ed260f01c9660f388028baf80c66b8f532de8666ef660f388034660f3880b2f0ff", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:38:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) [ 169.810990][ T8253] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 17:38:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 169.851686][ C0] hrtimer: interrupt took 31660 ns [ 169.870063][ T8259] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:38:50 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040), r1, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000640), r1}}, 0x18) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 17:38:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f00000001c0)=[{0xa4}, {0x3}, {0x6}]}) 17:38:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) 17:38:50 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="d782b6c9e84159fabb22d687554f6a9f0744c1def82087e9abd2b1ee0a51ce227380380f5f059d2da9a9512fe3c48f4e19e240a779868fd9603bd0a463e1ff0a7eff5fc7", 0x44) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000080)={0x1, 0x2, 0x7, 0x5}) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) 17:38:50 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f5110800010002010002080002", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x53f74f62, 0x0) 17:38:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f00000001c0)=[{0x14}, {0x6}]}) 17:38:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) shmat(0x0, &(0x7f0000c00000/0x400000)=nil, 0x6000) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x803, 0x2) [ 170.177006][ T29] audit: type=1326 audit(1593538730.613:2): auid=0 uid=0 gid=0 ses=4 subj=_ pid=8283 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f95a code=0x0 17:38:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) [ 170.247618][ T29] audit: type=1326 audit(1593538730.663:3): auid=0 uid=0 gid=0 ses=4 subj=_ pid=8293 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f95a code=0x0 17:38:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) [ 170.322586][ T8308] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:38:50 executing program 2: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000340)='|'}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0xfffffffffffffd7c}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) 17:38:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) 17:38:50 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="0223fffe07"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2060, 0x0) 17:38:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)) msgctl$IPC_RMID(r2, 0x0) 17:38:51 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000005eb214b137206ba4"], 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="7807000058ea379436147bacc2269f8c2fbf14eaac106474a03a7c33e4a906e6535d1fbb8ca9835479afe76ade519737a269c4384ccd7a179d93d0e80ac5cdd0879e018dc2fe40cdb4c13d0000c8a7fb3d72b51e1cb4daebe75de7339585b2b1493db3abd77bbca9b698c9b0b94c58cafe9f93d2d8d0a3dcd27c73be61225cd9949b6e7db63cad1f34bfb9b49952e7f47eab0d95c630de896888ea4b63d129e1d900000000000000cac1e642bb544ca574ca737de75764432fc04269f756fc4fd0fd5371ed14880d", @ANYRES16=r1, @ANYBLOB="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"], 0x778}, 0x1, 0x0, 0x0, 0x1}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r2) socket(0x840000000002, 0x3, 0x6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000400)={@mcast1, 0xe}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x7, 0xb, 0x2, 0x14, 0x3, 0x0, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}) lstat(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@private1={0xfc, 0x1, [], 0x1}, @in6=@mcast1, 0x4e21, 0x3, 0x4, 0x0, 0x2, 0x80, 0x20, 0x16, r5, r6}, {0x8, 0x3, 0x2, 0xd9, 0x7, 0x3, 0x8, 0x3ff}, {0x1f, 0x0, 0xeb28fa78000000, 0x6}, 0x1, 0x6e6bb1, 0x2, 0x1, 0x1, 0x1}, {{@in6=@mcast1, 0x4d2, 0xcbdc66c82c1a6ac4}, 0x2, @in6=@local, 0x3504, 0x1, 0x2, 0x9, 0x7ff, 0x0, 0x2}}, 0xe8) sendmmsg(r2, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) 17:38:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)) msgctl$IPC_RMID(r2, 0x0) 17:38:51 executing program 3: socket$inet6(0xa, 0x1, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x32, 0xd95e}, 0x0, 0x0, 0x0, 0x5, 0x73b8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x800, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000240)="d36f535b38cca97d28659931d00a939c0c9920d1c723623fc51c0265b00787a84642440377be6dd8417fd5acfbf5345a18d75865af75de8ecd2c462f91142affe3fc0f75aed7147f51892afda458de8f7184d11ed3f7f10ef1b8d98e54b616d3779cdb52065bcde738ba48f4910c8c0775505c989cce5cf85ca2cf560f0c47ba795664f55dbeb05a3d196d7d1b009db080ad1423f2932414aa299ea2591c029b6f4b8d1809a8c5fa60f8ab74c0421f2177f439bf7d5f5e7245a4d78d6f83662b5ec413324f40b70565ad6612611cc413e18454c3c4635be5ee4a0f728e488878c890ad016464ec455b816ed36edf1bbfc8", 0xf1}, {&(0x7f0000000340)="2fdb1e2e0f45e2d9a015a7a583ed15967415253924f7c0ba0985c883a719bfb9a86870b39dcc33f2d5f419ae815b1dddc9284df513e74ed990140b8b2f59b16aa087bab90e13381ccaecef189a4706bab5243f4da70f7a63cc817b6f923343742ee40066afb8481fb9a2f1e5b81871ac69e6515bee2d34492278", 0x7a}], 0x2, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) syz_open_procfs(0x0, &(0x7f00000001c0)='attr/exec\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffff, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000002cc0), 0x1a3, 0x0) connect(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @private=0xa010102}, 0x2, 0x3, 0x0, 0x1}}, 0x80) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x13, 0x2, {0x80, 0x0, 0x5}}, 0x14) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 170.906580][ T29] audit: type=1326 audit(1593538731.343:4): auid=0 uid=0 gid=0 ses=4 subj=_ pid=8283 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f95a code=0x0 [ 171.049960][ T29] audit: type=1326 audit(1593538731.484:5): auid=0 uid=0 gid=0 ses=4 subj=_ pid=8293 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f95a code=0x0 17:38:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200), 0x10) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x803, 0x2) 17:38:51 executing program 1: fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) gettid() ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x200) 17:38:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)) msgctl$IPC_RMID(r2, 0x0) 17:38:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) 17:38:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) shmat(0x0, &(0x7f0000c00000/0x400000)=nil, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x803, 0x0) 17:38:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0xf8, 0x0, 0xf2f}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:38:52 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x1efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, 0x0) write(r4, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r3) tkill(r3, 0x800000009) 17:38:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) [ 171.558531][ T8357] IPVS: ftp: loaded support on port[0] = 21 [ 171.614421][ T8374] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:38:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) 17:38:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x200) 17:38:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) 17:38:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x7000000) 17:38:52 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 172.045407][ T8419] IPVS: ftp: loaded support on port[0] = 21 17:38:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) 17:38:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 17:38:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10, 0x113}], 0x10}}], 0x1, 0x0) 17:38:52 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x425}, {&(0x7f0000000000)=""/22, 0xa}], 0x72, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 172.131824][ T259] tipc: TX() has been purged, node left! [ 173.962676][ T259] tipc: TX() has been purged, node left! 17:38:55 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r0, &(0x7f0000004f00)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x0, r3, 0x0, 0xfeffffff}, 0x80, 0x0}}], 0x1, 0x0) 17:38:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) 17:38:55 executing program 0: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x200) 17:38:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) 17:38:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 17:38:55 executing program 3: prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e25908384") 17:38:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) 17:38:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000001100)={0x2, 0x0, @local}, 0x10) sendfile(r3, r2, 0x0, 0xedc0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 17:38:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0xc0ed0000, 0x0) syz_emit_ethernet(0x4e, 0x0, 0x0) 17:38:55 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4d0, 0x0, 0x258, 0x368, 0x0, 0x0, 0x438, 0x438, 0x438, 0x438, 0x438, 0x6, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x40}}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @private, 0x0, 0x0, 'team_slave_1\x00', 'vcan0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'bridge_slave_0\x00'}}}, {{@ip={@private, @dev, 0x0, 0x0, 'bond_slave_0\x00', 'veth0_to_team\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x530) 17:38:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) 17:38:55 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) io_setup(0xade2, &(0x7f0000000200)) 17:38:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) lsetxattr$system_posix_acl(&(0x7f0000002d40)='./file0\x00', &(0x7f0000002d80)='system.posix_acl_access\x00', &(0x7f0000003080)=ANY=[], 0x44, 0x0) setfsgid(0x0) [ 175.003764][ T8516] x_tables: duplicate underflow at hook 1 [ 175.016824][ T8519] x_tables: duplicate underflow at hook 1 17:38:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="7400000010000104142dfcffffff00feffad1586", @ANYRES32=r1, @ANYBLOB="00000400000000205400128011000100628969646765000000007665000000023c000580050019"], 0x74}, 0x1, 0x88a8ffff}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 17:38:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) 17:38:55 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x2, &(0x7f00000001c0)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) pwritev(r3, &(0x7f0000000080), 0xc3, 0x0) 17:38:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000980)={0x1, {{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) [ 175.144757][ T29] audit: type=1326 audit(1593538735.584:6): auid=0 uid=0 gid=0 ses=4 subj=_ pid=8524 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f95a code=0x7ffc0000 [ 175.183114][ T8533] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.230114][ T29] audit: type=1326 audit(1593538735.584:7): auid=0 uid=0 gid=0 ses=4 subj=_ pid=8524 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45cb19 code=0x7ffc0000 [ 175.326398][ T29] audit: type=1326 audit(1593538735.584:8): auid=0 uid=0 gid=0 ses=4 subj=_ pid=8524 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45cb19 code=0x7ffc0000 [ 175.368750][ T8533] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.440002][ T29] audit: type=1326 audit(1593538735.664:9): auid=0 uid=0 gid=0 ses=4 subj=_ pid=8524 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f95a code=0x7ffc0000 17:38:55 executing program 3: prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e25908384") 17:38:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r1, 0x0) 17:38:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 17:38:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000980)={0x1, {{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) 17:38:55 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6, 0x1}]}}, &(0x7f0000000280)=""/222, 0x18, 0xde, 0x8}, 0x20) 17:38:55 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x9, 0x1}]}}, &(0x7f0000000280)=""/222, 0x26, 0xde, 0x8}, 0x20) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) ptrace(0x4208, r2) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) [ 175.486581][ T29] audit: type=1326 audit(1593538735.664:10): auid=0 uid=0 gid=0 ses=4 subj=_ pid=8524 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=298 compat=0 ip=0x45cb19 code=0x7ffc0000 [ 175.516592][ T29] audit: type=1326 audit(1593538735.664:11): auid=0 uid=0 gid=0 ses=4 subj=_ pid=8524 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f95a code=0x7ffc0000 [ 175.593391][ T8556] BPF:No data 17:38:56 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6, 0x1}]}}, &(0x7f0000000280)=""/222, 0x26, 0xde, 0x8}, 0x20) 17:38:56 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="1d"]}) [ 175.619006][ T8558] syz-executor.2: vmalloc: allocation failure: 17179869208 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 175.637757][ T8562] BPF:[1] VOLATILE (anon) [ 175.643447][ T29] audit: type=1326 audit(1593538735.664:12): auid=0 uid=0 gid=0 ses=4 subj=_ pid=8524 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45cb19 code=0x7ffc0000 [ 175.650688][ T8562] BPF:type_id=0 [ 175.696050][ T8568] BPF:[1] ENUM (anon) [ 175.706589][ T8568] BPF:size=0 vlen=0 [ 175.712066][ T8562] BPF: [ 175.725953][ T8562] BPF:Invalid btf_info kind_flag [ 175.729098][ T8558] CPU: 0 PID: 8558 Comm: syz-executor.2 Not tainted 5.8.0-rc2-syzkaller #0 [ 175.731476][ T8574] BPF:[1] ENUM (anon) [ 175.739650][ T8558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 175.739656][ T8558] Call Trace: [ 175.739678][ T8558] dump_stack+0x1f0/0x31e [ 175.739694][ T8558] warn_alloc+0x17d/0x2c0 [ 175.739711][ T8558] ? __vmalloc_node_range+0xa2/0x870 [ 175.739733][ T8558] __vmalloc_node_range+0x29a/0x870 [ 175.739751][ T8558] ? rcu_read_lock_sched_held+0x2f/0xa0 [ 175.739762][ T8558] ? hash_net_create+0x2de/0xb80 [ 175.739770][ T8558] ? trace_kmalloc+0xcb/0x120 17:38:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r1, 0x0) [ 175.739779][ T8558] ? hash_net_create+0x2de/0xb80 [ 175.739791][ T8558] ? hash_net_create+0x39c/0xb80 [ 175.739801][ T8558] vzalloc+0x75/0x80 [ 175.739812][ T8558] ? hash_net_create+0x39c/0xb80 [ 175.739821][ T8558] hash_net_create+0x39c/0xb80 [ 175.739840][ T8558] ip_set_create+0x8c8/0x1480 [ 175.739879][ T8558] ? ip_set_protocol+0x570/0x570 [ 175.739893][ T8558] nfnetlink_rcv_msg+0x9cf/0xcf0 [ 175.739936][ T8558] ? kvm_sched_clock_read+0x15/0x40 [ 175.739947][ T8558] ? sched_clock+0x36/0x40 [ 175.739956][ T8558] ? sched_clock_cpu+0x18/0x3b0 17:38:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r1, 0x0) [ 175.739966][ T8558] ? kvm_sched_clock_read+0x15/0x40 [ 175.739977][ T8558] ? check_preemption_disabled+0x40/0x240 [ 175.739993][ T8558] ? debug_smp_processor_id+0x5/0x20 [ 175.740006][ T8558] ? check_preemption_disabled+0x40/0x240 [ 175.740015][ T8558] ? debug_smp_processor_id+0x5/0x20 [ 175.740027][ T8558] ? cap_capable+0x23f/0x280 [ 175.740044][ T8558] netlink_rcv_skb+0x190/0x3a0 [ 175.740059][ T8558] ? nfnetlink_bind+0x240/0x240 [ 175.749489][ T8568] BPF: [ 175.754180][ T8558] nfnetlink_rcv+0x1ef/0x1e50 [ 175.754212][ T8558] ? local_bh_enable+0x5/0x20 [ 175.754224][ T8558] ? __local_bh_enable_ip+0x133/0x230 [ 175.754237][ T8558] ? __dev_queue_xmit+0x1846/0x2940 [ 175.754260][ T8558] ? check_preemption_disabled+0x40/0x240 [ 175.754267][ T8558] ? debug_smp_processor_id+0x5/0x20 [ 175.754290][ T8558] ? rcu_lock_release+0x5/0x20 [ 175.754305][ T8558] netlink_unicast+0x786/0x940 [ 175.754343][ T8558] netlink_sendmsg+0xa57/0xd70 [ 175.758210][ T8562] BPF: [ 175.758210][ T8562] [ 175.761916][ T8558] ? check_preemption_disabled+0xb0/0x240 [ 175.761940][ T8558] ? netlink_getsockopt+0x9e0/0x9e0 [ 175.761953][ T8558] ____sys_sendmsg+0x519/0x800 [ 175.761968][ T8558] ? __sys_sendmsg+0x29c/0x360 [ 175.761984][ T8558] __sys_sendmsg+0x2b1/0x360 [ 175.762012][ T8558] ? __might_fault+0xf5/0x150 [ 175.766851][ T8568] BPF:Invalid btf_info kind_flag [ 175.771592][ T8558] ? _copy_to_user+0x100/0x140 [ 175.771605][ T8558] ? check_preemption_disabled+0x40/0x240 [ 175.771614][ T8558] ? check_preemption_disabled+0x40/0x240 [ 175.771626][ T8558] ? do_syscall_64+0x1d/0xe0 [ 175.771643][ T8558] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 175.771653][ T8558] do_syscall_64+0x73/0xe0 [ 175.771665][ T8558] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 175.771674][ T8558] RIP: 0033:0x45cb19 [ 175.771683][ T8558] Code: Bad RIP value. [ 175.778804][ T8574] BPF:size=0 vlen=0 [ 175.782404][ T8558] RSP: 002b:00007f7387647c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 175.782415][ T8558] RAX: ffffffffffffffda RBX: 00000000004fed80 RCX: 000000000045cb19 [ 175.782420][ T8558] RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000004 [ 175.782425][ T8558] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 175.782432][ T8558] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 175.782438][ T8558] R13: 000000000000095e R14: 00000000004cc295 R15: 00007f73876486d4 [ 175.830594][ T29] audit: type=1326 audit(1593538735.664:13): auid=0 uid=0 gid=0 ses=4 subj=_ pid=8524 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45cb19 code=0x7ffc0000 [ 175.847401][ T8568] BPF: [ 175.847401][ T8568] 17:38:56 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 17:38:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="b9800000c00f3235000100000f30450f01f0410f001d0500010066ba4000ec64650fc7b4250500000066baf80cb898a5cc8eef66bafc0c66b8004066eff3673647dcd1410f23c33ef30f12e445ef", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x40895) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 175.856753][ T8562] BPF:[1] VOLATILE (anon) [ 175.919827][ T8574] BPF: [ 175.981206][ T29] audit: type=1326 audit(1593538735.664:14): auid=0 uid=0 gid=0 ses=4 subj=_ pid=8524 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f95a code=0x7ffc0000 [ 176.017837][ T8562] BPF:type_id=0 [ 176.073666][ T8558] Mem-Info: [ 176.108078][ T8574] BPF:Invalid btf_info kind_flag [ 176.159134][ T8574] BPF: [ 176.159134][ T8574] [ 176.188003][ T8562] BPF: [ 176.190925][ T8562] BPF:Invalid btf_info kind_flag [ 176.201202][ T8562] BPF: [ 176.201202][ T8562] [ 176.212477][ T29] audit: type=1326 audit(1593538735.664:15): auid=0 uid=0 gid=0 ses=4 subj=_ pid=8524 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x45cb19 code=0x7ffc0000 [ 176.280465][ T29] audit: type=1326 audit(1593538735.664:16): auid=0 uid=0 gid=0 ses=4 subj=_ pid=8524 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f95a code=0x7ffc0000 [ 176.343606][ T8558] active_anon:179324 inactive_anon:4127 isolated_anon:0 [ 176.343606][ T8558] active_file:5981 inactive_file:40293 isolated_file:0 [ 176.343606][ T8558] unevictable:0 dirty:135 writeback:0 [ 176.343606][ T8558] slab_reclaimable:19423 slab_unreclaimable:103602 [ 176.343606][ T8558] mapped:59841 shmem:4353 pagetables:1351 bounce:0 [ 176.343606][ T8558] free:1164214 free_pcp:467 free_cma:0 17:38:56 executing program 3: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) socket$inet6_tcp(0xa, 0x1, 0x0) 17:38:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r4, 0x0, r5, 0x0, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 176.462408][ T8558] Node 0 active_anon:713168kB inactive_anon:16504kB active_file:23788kB inactive_file:161200kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:239344kB dirty:588kB writeback:0kB shmem:17412kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 436224kB writeback_tmp:0kB all_unreclaimable? no [ 176.507570][ T8558] Node 1 active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? no [ 176.539016][ T8611] xt_TCPMSS: Only works on TCP SYN packets [ 176.539761][ T8558] Node 0 DMA free:15904kB min:220kB low:272kB high:324kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 176.590553][ T8558] lowmem_reserve[]: 0 2537 2537 2537 2537 [ 176.600926][ T8558] Node 0 DMA32 free:879124kB min:36108kB low:45132kB high:54156kB reserved_highatomic:0KB active_anon:717320kB inactive_anon:16504kB active_file:23848kB inactive_file:161148kB unevictable:0kB writepending:612kB present:3129332kB managed:2600972kB mlocked:0kB kernel_stack:9172kB pagetables:5324kB bounce:0kB free_pcp:1864kB local_pcp:1036kB free_cma:0kB [ 176.641375][ T8558] lowmem_reserve[]: 0 0 0 0 0 [ 176.646697][ T8558] Node 0 Normal free:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:16kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:16kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 176.715222][ T8558] lowmem_reserve[]: 0 0 0 0 0 [ 176.726013][ T8558] Node 1 Normal free:3762444kB min:53780kB low:67224kB high:80668kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870200kB mlocked:0kB kernel_stack:16kB pagetables:4kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 176.809165][ T8558] lowmem_reserve[]: 0 0 0 0 0 [ 176.819844][ T8558] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 176.862572][ T8558] Node 0 DMA32: 9807*4kB (UM) 109*8kB (UME) 145*16kB (UME) 88*32kB (ME) 40*64kB (UME) 36*128kB (UM) 12*256kB (UME) 6*512kB (UME) 2*1024kB (UM) 2*2048kB (UM) 198*4096kB (M) = 875700kB [ 176.932618][ T8558] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 176.953609][ T8558] Node 1 Normal: 91*4kB (UME) 218*8kB (UME) 191*16kB (UME) 99*32kB (UME) 38*64kB (UM) 20*128kB (UME) 5*256kB (UE) 4*512kB (UE) 2*1024kB (UM) 2*2048kB (ME) 913*4096kB (M) = 3762444kB [ 176.999130][ T8558] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 177.009507][ T8558] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 177.020461][ T8558] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 177.030625][ T8558] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 177.040534][ T8558] 49290 total pagecache pages 17:38:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 17:38:57 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 17:38:57 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x9, 0x1}]}}, &(0x7f0000000280)=""/222, 0x26, 0xde, 0x8}, 0x20) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 17:38:57 executing program 4: exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') truncate(&(0x7f0000000040)='./bus/file0\x00', 0x0) 17:38:57 executing program 3: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) socket$inet6_tcp(0xa, 0x1, 0x0) [ 177.045961][ T8558] 0 pages in swap cache [ 177.050114][ T8558] Swap cache stats: add 0, delete 0, find 0/0 [ 177.057048][ T8558] Free swap = 0kB [ 177.060756][ T8558] Total swap = 0kB [ 177.065768][ T8558] 1965979 pages RAM [ 177.069682][ T8558] 0 pages HighMem/MovableOnly [ 177.075438][ T8558] 344206 pages reserved [ 177.079590][ T8558] 0 pages cma reserved 17:38:57 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 177.144765][ T8631] xt_TCPMSS: Only works on TCP SYN packets [ 177.146471][ T8630] BPF:[1] VOLATILE (anon) [ 177.182971][ T8638] BPF:[1] VOLATILE (anon) 17:38:57 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='h'], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 17:38:57 executing program 3: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) socket$inet6_tcp(0xa, 0x1, 0x0) 17:38:57 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/48, 0x30}, {0x0}], 0x2, 0x0) [ 177.203485][ T8638] BPF:type_id=0 [ 177.208273][ T8630] BPF:type_id=0 [ 177.222395][ T8638] BPF: [ 177.231704][ T8630] BPF: [ 177.258890][ T8630] BPF:Invalid btf_info kind_flag [ 177.284407][ T8638] BPF:Invalid btf_info kind_flag 17:38:57 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r1, 0x0) 17:38:57 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, 0xa, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x20}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 17:38:57 executing program 3: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) socket$inet6_tcp(0xa, 0x1, 0x0) [ 177.305417][ T8630] BPF: [ 177.305417][ T8630] [ 177.310379][ T8647] xt_TCPMSS: Only works on TCP SYN packets [ 177.320682][ T8638] BPF: [ 177.320682][ T8638] 17:38:57 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0xffffffffffffffe0, 0x3, 0x0, 0x1, [{}]}) 17:38:57 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r1, 0x0) 17:38:57 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r1, 0x0) [ 177.433332][ T8661] xt_TCPMSS: Only works on TCP SYN packets 17:38:57 executing program 3: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) 17:38:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') 17:38:58 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./control\x00', 0xa4000960) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:38:58 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000009c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x5a8, 0x2c8, 0x2c8, 0x2c8, 0x3b8, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00', 0x3}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d2f9e1ff8f24a22cc77c80bcfccd00d06f06a91c77cffd4fed5d712121a6"}}, {{@ipv6={@loopback, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'tunl0\x00', 'ip6gre0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) 17:38:58 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r1, 0x0) 17:38:58 executing program 2: [ 177.598810][ T8677] xt_TCPMSS: Only works on TCP SYN packets 17:38:58 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r1, 0x0) 17:38:58 executing program 2: 17:38:58 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r1, 0x0) 17:38:58 executing program 3: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) 17:38:58 executing program 1: 17:38:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r1, 0x0) 17:38:58 executing program 4: [ 177.854663][ T8705] xt_TCPMSS: Only works on TCP SYN packets 17:38:58 executing program 0: 17:38:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x21880, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 17:38:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r1, 0x0) 17:38:58 executing program 3: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) 17:38:58 executing program 4: semop(0x0, &(0x7f0000000200)=[{0x0, 0x1}], 0x1) semop(0x0, &(0x7f0000000000)=[{}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000880)) 17:38:58 executing program 1: 17:38:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r1, 0x0) 17:38:58 executing program 1: [ 178.485567][ T8729] xt_TCPMSS: Only works on TCP SYN packets 17:38:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) 17:38:59 executing program 3: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) 17:38:59 executing program 4: 17:38:59 executing program 0: 17:38:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) [ 178.660146][ T8746] xt_TCPMSS: Only works on TCP SYN packets 17:38:59 executing program 2: 17:38:59 executing program 1: 17:38:59 executing program 3: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) 17:38:59 executing program 4: 17:38:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) 17:38:59 executing program 0: 17:38:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) [ 178.897698][ T8766] xt_TCPMSS: Only works on TCP SYN packets 17:38:59 executing program 4: 17:38:59 executing program 1: 17:38:59 executing program 0: 17:38:59 executing program 3: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) 17:38:59 executing program 2: 17:38:59 executing program 1: 17:38:59 executing program 0: 17:38:59 executing program 4: 17:38:59 executing program 2: [ 179.075402][ T8780] xt_TCPMSS: Only works on TCP SYN packets 17:38:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) 17:38:59 executing program 1: 17:38:59 executing program 3: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) 17:38:59 executing program 0: 17:38:59 executing program 4: 17:38:59 executing program 2: 17:38:59 executing program 1: 17:38:59 executing program 4: 17:38:59 executing program 3: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) 17:38:59 executing program 0: 17:38:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, 0x0, &(0x7f0000000100)="207ef39c5f3eb0bda7a310babe2bfe12b32cda3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 17:38:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) 17:38:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, &(0x7f0000000100)="207ef39c5f3eb0bda7a310babe2bfe12b32cda3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd4254b"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 17:38:59 executing program 3: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) 17:38:59 executing program 0: 17:38:59 executing program 4: 17:38:59 executing program 3: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) 17:39:00 executing program 2: 17:39:00 executing program 1: 17:39:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95, 0x0, &(0x7f0000000100)="207ef39c5f3eb0bda7a310babe2bfe12b32cda3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd4254b5ed2b67801ed1697532a63aea1531a0b22ddb2a7529e1da174a8a48e30d266ea66cb90fcfee66a842bee97a46ab5db50a280d1d1271fe1cbe84372a677c832df93df0d521bb182380dd1603e825e23cc22e831a8a6f9732a"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 17:39:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, &(0x7f0000000100)="207ef39c5f3eb0bda7a310babe2bfe12b32cda3cc0ff5c560ec2"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 17:39:00 executing program 3: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) 17:39:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) 17:39:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, &(0x7f0000000100)="207ef39c5f3eb0bda7a310babe2bfe12b32cda3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd4254b5ed2b67801ed1697532a63aea153"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 17:39:00 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$vimc2(0xffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 17:39:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) 17:39:00 executing program 3: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) 17:39:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x97, 0x0, &(0x7f0000000100)="207ef39c5f3eb0bda7a310babe2bfe12b32cda3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd4254b5ed2b67801ed1697532a63aea1531a0b22ddb2a7529e1da174a8a48e30d266ea66cb90fcfee66a842bee97a46ab5db50a280d1d1271fe1cbe84372a677c832df93df0d521bb182380dd1603e825e23cc22e831a8a6f9732a1f7e"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 17:39:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, &(0x7f0000000100)="207ef39c5f3eb0bda7a310babe2bfe12b32cda3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd4254b5ed2b67801ed1697532a63aea1531a0b22ddb2a7529e1da174a8a48e30d266ea66cb90fcfee66a842bee97a46ab5db50a280d1d1271fe1cbe84372a677c832df"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 17:39:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$set_timeout(0xf, r3, 0x0) [ 179.815366][ T8855] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 17:39:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) 17:39:00 executing program 3: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) 17:39:00 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000004c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'C.\x00', 0x18, 0x67, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@nop, @fastopen={0x22, 0x2}]}}}}}}}}, 0x0) [ 179.888250][ T8855] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 17:39:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:39:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, 0x0) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) 17:39:00 executing program 3: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x7000012, 0x0, 0x258, 0xc403, 0x3b8, 0x210, 0x210, 0x3b8, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c3) 17:39:00 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'bridge_slave_0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="01"]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'tunl0\x00', 0x0}) 17:39:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c0531d37627057964f6f0bd874494451055d67b5bf758112fd6f5227f8c1a40c6bc124249793bc0114fd21a1cf9e8dedca0bb17d6bb134e186a947f65621cdffc6075b3eeff630a426cbb1f5aafd4f9b4126f936d3fc522b15b5631336bd88b2e97a6f5ca2783dc5dbe522b54324078bd57f3f83290983ef9bec2447f9fd7205c95f3171cfbc9d2f43bc7d5742b856365055ed7367c6ad45e122d4bda6001d10c94669d1836ebd020f592658d9f3432336d4b2c72cc2b0be21f43272a6e405bc7d59de503fad0a79d7440c22f9a", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:39:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, 0x0) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="c3"], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) [ 180.069870][ C1] traps: PANIC: double fault, error_code: 0x0 [ 180.069874][ C1] double fault: 0000 [#1] PREEMPT SMP KASAN [ 180.069878][ C1] CPU: 1 PID: 8898 Comm: syz-executor.0 Not tainted 5.8.0-rc2-syzkaller #0 [ 180.069882][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 180.069886][ C1] RIP: 0010:check_preemption_disabled+0xa/0x240 [ 180.069894][ C1] Code: e8 1b 91 57 f9 48 c7 c7 be a1 e9 88 48 c7 c6 4f 27 04 89 eb 0b 90 66 2e 0f 1f 84 00 00 00 00 00 55 41 57 41 56 41 55 41 54 53 <50> 49 89 f6 49 89 ff e8 ea 90 57 f9 65 8b 1d 2b d0 e4 77 65 8b 2d [ 180.069897][ C1] RSP: 0018:fffffe0000037000 EFLAGS: 00010083 [ 180.069903][ C1] RAX: ffffffff881cc549 RBX: 0000000000000000 RCX: 0000000000040000 [ 180.069906][ C1] RDX: ffffc90001729000 RSI: ffffffff8904a21f RDI: ffffffff88f45377 [ 180.069910][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 180.069913][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 180.069917][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: fffffe0000037120 [ 180.069921][ C1] FS: 00007fdbb7066700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 180.069924][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 180.069928][ C1] CR2: fffffe0000036ff8 CR3: 000000009a22f000 CR4: 00000000001406e0 [ 180.069931][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 180.069934][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 180.069936][ C1] Call Trace: [ 180.069938][ C1] [ 180.069940][ C1] fixup_bad_iret+0x3a/0xf0 [ 180.069943][ C1] error_entry+0xb8/0xc0 [ 180.069946][ C1] RIP: 0010:native_irq_return_iret+0x0/0x2 [ 180.069953][ C1] Code: 5a 41 59 41 58 58 59 5a 5e 5f 48 83 c4 08 e9 10 00 00 00 90 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 f6 44 24 20 04 75 02 <48> cf 57 0f 01 f8 0f 1f 00 65 48 8b 3c 25 08 90 01 00 48 89 07 48 [ 180.069956][ C1] RSP: 0018:fffffe00000371d8 EFLAGS: 00010046 ORIG_RAX: 0000000000000000 [ 180.069963][ C1] RAX: ffffffffffffffea RBX: 0000000000000000 RCX: 0000000000000000 [ 180.069966][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000100 [ 180.069970][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 180.069974][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 180.069977][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 180.069980][ C1] ? asm_exc_general_protection+0x8/0x30 [ 180.069982][ C1] RIP: 0033:0x53c050000075366 [ 180.069984][ C1] Code: Bad RIP value. [ 180.069994][ C1] RSP: 002b:00007fdbb7065c78 EFLAGS: 00000346 [ 180.069996][ C1] Modules linked in: [ 180.327273][ C1] ---[ end trace a389977028dcd74f ]--- [ 180.327277][ C1] RIP: 0010:check_preemption_disabled+0xa/0x240 [ 180.327285][ C1] Code: e8 1b 91 57 f9 48 c7 c7 be a1 e9 88 48 c7 c6 4f 27 04 89 eb 0b 90 66 2e 0f 1f 84 00 00 00 00 00 55 41 57 41 56 41 55 41 54 53 <50> 49 89 f6 49 89 ff e8 ea 90 57 f9 65 8b 1d 2b d0 e4 77 65 8b 2d [ 180.327288][ C1] RSP: 0018:fffffe0000037000 EFLAGS: 00010083 [ 180.327294][ C1] RAX: ffffffff881cc549 RBX: 0000000000000000 RCX: 0000000000040000 [ 180.327298][ C1] RDX: ffffc90001729000 RSI: ffffffff8904a21f RDI: ffffffff88f45377 [ 180.327302][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 180.327305][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 180.327309][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: fffffe0000037120 [ 180.327313][ C1] FS: 00007fdbb7066700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 180.327316][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 180.327319][ C1] CR2: fffffe0000036ff8 CR3: 000000009a22f000 CR4: 00000000001406e0 [ 180.327323][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 180.327327][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 180.327331][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 180.328510][ C1] Kernel Offset: disabled