Warning: Permanently added '10.128.0.235' (ECDSA) to the list of known hosts. 2020/07/26 06:27:51 fuzzer started 2020/07/26 06:27:52 dialing manager at 10.128.0.26:40467 2020/07/26 06:27:52 syscalls: 3078 2020/07/26 06:27:52 code coverage: enabled 2020/07/26 06:27:52 comparison tracing: enabled 2020/07/26 06:27:52 extra coverage: enabled 2020/07/26 06:27:52 setuid sandbox: enabled 2020/07/26 06:27:52 namespace sandbox: enabled 2020/07/26 06:27:52 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/26 06:27:52 fault injection: enabled 2020/07/26 06:27:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/26 06:27:52 net packet injection: enabled 2020/07/26 06:27:52 net device setup: enabled 2020/07/26 06:27:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/26 06:27:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/26 06:27:52 USB emulation: enabled 06:29:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000003c0)={0x1, 0x0, [{0x3ff, 0x1, 0x0, 0x0, @sint}]}) syzkaller login: [ 173.655121][ T6824] IPVS: ftp: loaded support on port[0] = 21 06:29:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaf8968583fe2f86dd6000004000680600fe8000000000000000000000000000aaff02000000000000000000000000000100004e22a44a122b9b621e0ccf70881381ddd32aadb4"], 0x0) [ 173.802659][ T6824] chnl_net:caif_netlink_parms(): no params data found [ 173.869112][ T6824] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.876806][ T6824] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.885443][ T6824] device bridge_slave_0 entered promiscuous mode [ 173.895131][ T6824] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.904100][ T6824] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.912501][ T6824] device bridge_slave_1 entered promiscuous mode [ 173.941016][ T6824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.953842][ T6824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.984554][ T6824] team0: Port device team_slave_0 added [ 174.002247][ T6824] team0: Port device team_slave_1 added [ 174.026059][ T6824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.032261][ T6970] IPVS: ftp: loaded support on port[0] = 21 [ 174.034242][ T6824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.066327][ T6824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.090547][ T6824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.099756][ T6824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.127308][ T6824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 06:29:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000440)="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", 0x7bb, 0x20000019, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x5c9, @ipv4={[], [], @multicast2}}}, 0x80) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r0) keyctl$get_persistent(0x5, 0x0, 0x0) [ 174.212128][ T6824] device hsr_slave_0 entered promiscuous mode [ 174.277545][ T6824] device hsr_slave_1 entered promiscuous mode [ 174.319770][ T7008] IPVS: ftp: loaded support on port[0] = 21 06:29:48 executing program 3: mlockall(0x1) creat(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl(0xffffffffffffffff, 0x5d, &(0x7f0000000080)="4a46a7f5d1d0f007917e455f237ac323439bbb705506f66bdf43333d36f2b8c687d639a4cc2546e16fa05178da7804bbbe4986fa98fb5534f046048749a12e9a3a317bf8d1418d492ffafb5aaa85cf05eb60cbfeea1e9d7eff61743cd3ae946af03cddd27495a884db62f64793cf4598fd1749147df408") socketpair(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) nanosleep(0x0, 0x0) [ 174.618681][ T6970] chnl_net:caif_netlink_parms(): no params data found [ 174.779401][ T6824] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 174.820057][ T7008] chnl_net:caif_netlink_parms(): no params data found [ 174.840981][ T6824] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 174.857493][ T7246] IPVS: ftp: loaded support on port[0] = 21 06:29:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x20000019, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x5c9, @ipv4={[], [], @multicast2}, 0x3}}, 0x80) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r0) keyctl$get_persistent(0x5, 0x0, 0x0) [ 174.980175][ T6824] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 175.081099][ T6824] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 175.160022][ T7274] IPVS: ftp: loaded support on port[0] = 21 [ 175.186087][ T6970] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.207549][ T6970] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.215712][ T6970] device bridge_slave_0 entered promiscuous mode 06:29:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 175.276128][ T6970] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.288978][ T6970] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.301029][ T6970] device bridge_slave_1 entered promiscuous mode [ 175.423380][ T7326] IPVS: ftp: loaded support on port[0] = 21 [ 175.445921][ T6970] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.474137][ T7008] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.484260][ T7008] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.493875][ T7008] device bridge_slave_0 entered promiscuous mode [ 175.505448][ T6970] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.533744][ T7008] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.541447][ T7008] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.549963][ T7008] device bridge_slave_1 entered promiscuous mode [ 175.622949][ T7008] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.635678][ T6970] team0: Port device team_slave_0 added [ 175.647516][ T6970] team0: Port device team_slave_1 added [ 175.686099][ T7274] chnl_net:caif_netlink_parms(): no params data found [ 175.696689][ T7008] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.802797][ T6970] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.812131][ T6970] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.839781][ T6970] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.854952][ T6970] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.864693][ T6970] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.892066][ T6970] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.912859][ T7008] team0: Port device team_slave_0 added [ 175.942654][ T7008] team0: Port device team_slave_1 added [ 175.975523][ T7246] chnl_net:caif_netlink_parms(): no params data found [ 176.090641][ T6970] device hsr_slave_0 entered promiscuous mode [ 176.137596][ T6970] device hsr_slave_1 entered promiscuous mode [ 176.177170][ T6970] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.185091][ T6970] Cannot create hsr debugfs directory [ 176.216614][ T7008] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.224769][ T7008] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.254874][ T7008] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.302662][ T7008] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.310608][ T7008] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.339097][ T7008] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.356717][ T6824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.376075][ T7274] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.383547][ T7274] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.392825][ T7274] device bridge_slave_0 entered promiscuous mode [ 176.405403][ T7274] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.413654][ T7274] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.421864][ T7274] device bridge_slave_1 entered promiscuous mode [ 176.511935][ T7008] device hsr_slave_0 entered promiscuous mode [ 176.557486][ T7008] device hsr_slave_1 entered promiscuous mode [ 176.607168][ T7008] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.614801][ T7008] Cannot create hsr debugfs directory [ 176.730967][ T7274] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.741036][ T7326] chnl_net:caif_netlink_parms(): no params data found [ 176.769250][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.782061][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.796089][ T7274] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.825226][ T6824] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.867659][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.876355][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.886545][ T2525] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.893869][ T2525] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.912790][ T7246] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.927980][ T7246] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.935659][ T7246] device bridge_slave_0 entered promiscuous mode [ 176.951377][ T7246] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.958695][ T7246] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.966468][ T7246] device bridge_slave_1 entered promiscuous mode [ 176.992664][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.006625][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.017346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.025664][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.032763][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.052919][ T7274] team0: Port device team_slave_0 added [ 177.099319][ T7246] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.110100][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.129433][ T7274] team0: Port device team_slave_1 added [ 177.146835][ T7326] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.154393][ T7326] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.163620][ T7326] device bridge_slave_0 entered promiscuous mode [ 177.174998][ T7246] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.186378][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.205829][ T6824] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 177.217378][ T6824] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.246792][ T7326] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.254704][ T7326] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.263295][ T7326] device bridge_slave_1 entered promiscuous mode [ 177.287311][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.295929][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.305031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.315081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.324341][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.333243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.342788][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.351731][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.365883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.374259][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.387760][ T7274] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.394725][ T7274] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.422832][ T7274] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.475101][ T7246] team0: Port device team_slave_0 added [ 177.483860][ T7246] team0: Port device team_slave_1 added [ 177.493270][ T7274] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.500337][ T7274] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.535227][ T7274] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.548931][ T7326] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.568232][ T7326] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.604964][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.612879][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.638786][ T6970] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 177.692978][ T6824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.700830][ T7246] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.708767][ T7246] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.734833][ T7246] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.755054][ T7326] team0: Port device team_slave_0 added [ 177.766088][ T6970] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 177.862748][ T7274] device hsr_slave_0 entered promiscuous mode [ 177.917550][ T7274] device hsr_slave_1 entered promiscuous mode [ 177.958081][ T7274] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.965667][ T7274] Cannot create hsr debugfs directory [ 177.990825][ T7246] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.998644][ T7246] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.026409][ T7246] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.039444][ T7326] team0: Port device team_slave_1 added [ 178.045715][ T6970] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 178.123213][ T6970] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 178.255341][ T7326] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.263448][ T7326] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.292702][ T7326] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.339022][ T7246] device hsr_slave_0 entered promiscuous mode [ 178.397390][ T7246] device hsr_slave_1 entered promiscuous mode [ 178.437507][ T7246] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.445095][ T7246] Cannot create hsr debugfs directory [ 178.459528][ T7008] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 178.521553][ T7008] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 178.589375][ T7008] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 178.640562][ T7326] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.647671][ T7326] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.676123][ T7326] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.718407][ T7008] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 178.850611][ T7326] device hsr_slave_0 entered promiscuous mode [ 178.898856][ T7326] device hsr_slave_1 entered promiscuous mode [ 178.940235][ T7326] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.947870][ T7326] Cannot create hsr debugfs directory [ 178.971610][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.980610][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.088716][ T6824] device veth0_vlan entered promiscuous mode [ 179.126592][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.135696][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.144415][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.153172][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.181041][ T6824] device veth1_vlan entered promiscuous mode [ 179.285182][ T6970] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.364533][ T6824] device veth0_macvtap entered promiscuous mode [ 179.376435][ T7274] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 179.401621][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.410004][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.418480][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.426243][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.434238][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.443062][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.458727][ T6970] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.471551][ T7008] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.480336][ T6824] device veth1_macvtap entered promiscuous mode [ 179.488707][ T7274] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 179.532436][ T7274] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 179.589671][ T7274] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 179.659505][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.668239][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.706616][ T7008] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.715490][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.725967][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.737646][ T3798] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.744726][ T3798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.753220][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.761599][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.790597][ T7246] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 179.829220][ T7246] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 179.879876][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.889606][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.898767][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.907739][ T2511] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.915024][ T2511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.944893][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.953992][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.962747][ T2494] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.969901][ T2494] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.979124][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.988005][ T7246] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 180.020669][ T7326] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 180.088083][ T7246] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 180.152452][ T6824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.160099][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.171981][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.180776][ T2511] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.187926][ T2511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.200077][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.209812][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.221124][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.231113][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.243053][ T7326] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 180.310889][ T7326] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 180.371981][ T7326] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 180.430909][ T6824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.455134][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.465209][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.474424][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.484280][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.502242][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.514962][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.645399][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.653308][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.666042][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.675609][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.685222][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.694146][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.703288][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.712366][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.721543][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.734387][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.743291][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.752276][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.761062][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.769680][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.854853][ T7008] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.889613][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.901615][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.959393][ T8078] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 181.044036][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.054265][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.063724][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.071692][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.100162][ T7008] 8021q: adding VLAN 0 to HW filter on device batadv0 06:29:54 executing program 0: [ 181.164611][ T6970] 8021q: adding VLAN 0 to HW filter on device batadv0 06:29:54 executing program 0: [ 181.214471][ T7274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.276766][ T7326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.314478][ T7274] 8021q: adding VLAN 0 to HW filter on device team0 06:29:54 executing program 0: [ 181.340461][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.350872][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 06:29:54 executing program 0: [ 181.419183][ T7246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.427869][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.440495][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.453698][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 06:29:54 executing program 0: [ 181.464389][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.475197][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.497932][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.513184][ T2525] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.520368][ T2525] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.530745][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.547104][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.555733][ T2525] bridge0: port 2(bridge_slave_1) entered blocking state 06:29:55 executing program 0: [ 181.563859][ T2525] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.580700][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.592431][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.616487][ T7326] 8021q: adding VLAN 0 to HW filter on device team0 06:29:55 executing program 0: [ 181.658053][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.685777][ T7246] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.742601][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.752331][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.765206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.777401][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.784540][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.816601][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.825967][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.850988][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.881270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.890658][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.900113][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.910370][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.919891][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.929888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.939891][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.947037][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.969395][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.980410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.990639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.002364][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.013103][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.023578][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.033496][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.044303][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.053738][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.064707][ T6970] device veth0_vlan entered promiscuous mode [ 182.087312][ T7008] device veth0_vlan entered promiscuous mode [ 182.103224][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.112675][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.122898][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.159441][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.169656][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.179670][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.189431][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.198292][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.207544][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.215904][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.223133][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.231449][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.241777][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.277815][ T7008] device veth1_vlan entered promiscuous mode [ 182.285652][ T6970] device veth1_vlan entered promiscuous mode [ 182.297620][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.306753][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.319364][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.330551][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.340650][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.350139][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.360783][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.370310][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.380368][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.390280][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.399214][ T2525] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.406300][ T2525] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.421272][ T7274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.468475][ T7326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.476767][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.524692][ T7274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.533929][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.545626][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.554954][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.563078][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.574289][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.606488][ T7246] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 182.616993][ T7246] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.634407][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.644951][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.653777][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.662815][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.671827][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.680794][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.689455][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.697981][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.706224][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.714635][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.724752][ T7008] device veth0_macvtap entered promiscuous mode [ 182.745753][ T7008] device veth1_macvtap entered promiscuous mode [ 182.773156][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.781646][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.790526][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.798631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.834406][ T7326] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.858009][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.866470][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.876033][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.883995][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.891635][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.900753][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.918871][ T6970] device veth0_macvtap entered promiscuous mode [ 182.931809][ T7008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.944183][ T7008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.957861][ T7008] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.967812][ T7246] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.979518][ T6970] device veth1_macvtap entered promiscuous mode [ 182.987735][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.995901][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.004518][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.013687][ T2511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.025919][ T7008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.037209][ T7008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.050756][ T7008] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.073693][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.083435][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.093401][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.101834][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.114190][ T7274] device veth0_vlan entered promiscuous mode [ 183.140328][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.152500][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.160475][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.169564][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.196287][ T6970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.210761][ T6970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.221611][ T6970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.233421][ T6970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.245761][ T6970] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.258267][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.271789][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.281244][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.291044][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.305134][ T7274] device veth1_vlan entered promiscuous mode [ 183.368450][ T6970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.379878][ T6970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.392540][ T6970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.404804][ T6970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.416380][ T6970] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.438968][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.451212][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.460041][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.655297][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.663515][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.672402][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.681858][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.690301][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.701397][ T7246] device veth0_vlan entered promiscuous mode [ 183.800199][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.809760][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.822172][ T7326] device veth0_vlan entered promiscuous mode 06:29:57 executing program 1: [ 183.888210][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.902818][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.945966][ T7274] device veth0_macvtap entered promiscuous mode [ 183.976054][ T7246] device veth1_vlan entered promiscuous mode [ 184.025683][ T7326] device veth1_vlan entered promiscuous mode [ 184.054161][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.063739][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 06:29:57 executing program 2: [ 184.084018][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.094290][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.108175][ T7274] device veth1_macvtap entered promiscuous mode [ 184.179448][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.243303][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.253361][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.265794][ T7246] device veth0_macvtap entered promiscuous mode [ 184.287506][ T7274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.300465][ T7274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.311166][ T7274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.324250][ T7274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.334868][ T7274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.346174][ T7274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.365576][ T7274] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.381688][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.393756][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.403495][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.412792][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.422250][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.435927][ T7326] device veth0_macvtap entered promiscuous mode [ 184.453242][ T7274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.466012][ T7274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.477373][ T7274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.493190][ T7274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.504222][ T7274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.516499][ T7274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.528887][ T7274] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.537693][ T7246] device veth1_macvtap entered promiscuous mode [ 184.550119][ T7326] device veth1_macvtap entered promiscuous mode [ 184.561236][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.571151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.580405][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.590894][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.601770][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.642728][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.654029][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.665358][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.676526][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.686787][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.697285][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.707645][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.719051][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.730423][ T7246] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.742392][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.755747][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.765080][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.776902][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.786730][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.797539][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.807690][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.818216][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.829725][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.840253][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.852267][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.862741][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.874246][ T7326] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.928441][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.940573][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.951782][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.963249][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.973694][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.984964][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.996140][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.006974][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.018206][ T7246] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.025576][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.038048][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.046836][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.062535][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.141005][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.152969][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.163483][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.174026][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.184353][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.195666][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.206193][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.217292][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.228431][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.239463][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.251837][ T7326] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.289664][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.299410][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:29:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x38, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}]}]}, 0x38}}, 0x0) 06:29:59 executing program 0: 06:29:59 executing program 1: 06:29:59 executing program 2: 06:29:59 executing program 4: 06:29:59 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x138, 0xc8, 0x0, 0x0, 0x5803, 0x248, 0x2e8, 0x2e8, 0x248, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0xf8, 0x138, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x442}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 06:29:59 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x54}}, 0x0) 06:29:59 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') 06:29:59 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'lo\x00'}, 0x18) 06:29:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) read(r0, &(0x7f0000000200)=""/231, 0x1000006ce) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 06:29:59 executing program 5: [ 185.863307][ T8141] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 185.897473][ T8145] xt_addrtype: ipv6 BLACKHOLE matching not supported 06:29:59 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) close(r1) 06:29:59 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'lo\x00'}, 0x18) 06:29:59 executing program 5: bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@private0, @in6=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) [ 186.049204][ T8157] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 06:29:59 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/196, 0xc4}], 0x1, 0x7fff, 0x0) 06:29:59 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) close(r1) [ 186.179354][ T8169] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 06:29:59 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x0) 06:29:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)="80", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x400, 0x0, 0x34}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) 06:29:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xd}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x492492492492642, 0x0) 06:29:59 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000003b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20800}, 0x0) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r7, 0xb03, 0x70bd27, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="00012cbb7c29000000a20f81095dec6b60b2126b27f3ee96aa7b94dc17d9ff"], 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={0x0}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="34000000957fa74efef1a575267b70616f36c6a82be4783dc324ba6bf9db36cef2173eb322d6cdb1f9f46732cd7f1925d17650652dcc58683ed9dc9e72fd47b74aa294e24035b6d9c51983683004270a42a3e5101080d327c0765504a62451ac70", @ANYRES16=r8, @ANYBLOB="00002bbd7000fbdbdf250a000000040003800c00018008000900000000000800050000feffff080006"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="272eb918dad5cd59303d", @ANYRES16=r8, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x0) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, 0x0) writev(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000180)}, {&(0x7f00000002c0)="5c8aae08aad2f771ad89190786df5a84d36e244413efbf1a999a7bbdbe170f51bccb2254542cf4a4bc0cc91f324c9e52970cf208bf7f6f411520ce8301e04f2f5317e0f330d849249e2cf4c0ff8728fba38aa53434470964079e40a1402882730a517fab35de77ed", 0x68}, {&(0x7f0000000880)="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", 0x139}, {&(0x7f0000000700)="ce74df4ce753e3a3903067a7d94349b6b1347bf3272cd400ac842c69508589338f6023a115f1511e0907e2ffff000000005bc315de14d2a7ad163c88308863a43d23dbe2a0cf36523fa24e130c08c6095d1bddb48cbac8fee0dea79d85aa8cd2cfe496d7c687cf7f866bfef4466a2eb2aaf358e6b4a67df68f4d873992778bcf68328ae5a6970e01bd8a1c53848261e2357bf6c5bcc6edef681b61e726edbcd890d67e8572bd08bd8972e846d935845c40fed6150578ef1558d378f20957ca6c50f789175ad1fa94b2f54c5340f3623b2b13589292d5eb0d95e0c3e69537b4ad1a0d", 0xe2}, {&(0x7f00000009c0)="e1df12a6ff5af568298ef90aad4247fb955895afbdd97be32463f9bc6583f4b420c83ea8cf074d879eb731d0e78d04a5f71a6056e158b01cdbff2bf6ba985f2f14c862ce427e0bc577582b23ba60576bc02fb44622897f6d92da57f48bb7265f2383e38b6317900ec70ae69a0c6f9f18480132788fdce2f40277cf71f3a86f0cefbe73e92d6f8a68daa1e1ede3040323ca56b22df29b7e09149ea77aff3e51b38e9b43d17b33e32777038817659efc6d9b7adf09ab41e732881621a07e95008e22692a7ee2d3d8c87bba45bc2cee0052a7f522a2bf8402eb174bac9864dd26529f0d7a1bdbed19d02c8b873cab4cee8f5a9adce5", 0xf4}, {&(0x7f0000000640)="e95d3f462d373df306deb38bb2a39b303569931cc2bffefdbab646cdc2fb435206f9ff5db2e702b786d1be3c2ee78218ad6a380b42fe2d42ab5932a5fcd8ed78d163e2677406c3810d3eaa3c41369b6fa75b0670ada4df278b70756ac83a5531d0b07556f106858bc5d96bf2d34a02543db33840cc0d6f41c7aa9869b173a3aea0ea0fe74c4ec3a6b7253486ed8d1a43", 0x90}], 0x6) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 186.356989][ T8181] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 186.406715][ T8181] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:29:59 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000000c0)=0x9, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000140)={0xea, 0x2, [], [@hao={0xc9, 0x10, @local}, @pad1]}, 0x20) 06:30:00 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x2000201d}) 06:30:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x1c, r1, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) 06:30:00 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2001) 06:30:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2500000000000000000001000000090001"], 0x20}}, 0x0) 06:30:02 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x200, 0x0, 0x200, 0x200, 0x0, 0x2d8, 0x2e8, 0x2e8, 0x2d8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}]}}}}}}, 0x0) 06:30:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 06:30:02 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrlimit(0x0, &(0x7f0000000000)) 06:30:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 06:30:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet6(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 06:30:02 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0xd0, 0x0, 0x148, 0xd0, 0x0, 0x1d0, 0x2a8, 0x2a8, 0x1d0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 06:30:02 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0xd0, 0x0, 0x148, 0xd0, 0x0, 0x1d0, 0x2a8, 0x2a8, 0x1d0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) [ 189.211230][ T8233] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 189.241040][ T8241] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 06:30:02 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 06:30:02 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0xd0, 0x0, 0x148, 0xd0, 0x0, 0x1d0, 0x2a8, 0x2a8, 0x1d0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) [ 189.370368][ T8260] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 06:30:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x2, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x2}, 0x20) 06:30:02 executing program 2: sched_setattr(0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:30:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 06:30:02 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x4005, 0x9}, 0x40) close(r1) 06:30:03 executing program 1: mlockall(0x1) creat(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair(0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 06:30:03 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0xd0, 0x0, 0x148, 0xd0, 0x0, 0x1d0, 0x2a8, 0x2a8, 0x1d0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) [ 189.501255][ T8266] NFS: mount program didn't pass remote address [ 189.516923][ T8267] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 189.532245][ T8270] NFS: mount program didn't pass remote address 06:30:03 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x32) getpeername(r0, 0x0, &(0x7f0000000140)) 06:30:03 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000001c0)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edec860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) 06:30:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0x4) sendmmsg$inet6(r0, &(0x7f0000003f00)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, r0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 189.667070][ T8285] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 06:30:03 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0xd0, 0x0, 0x148, 0xd0, 0x0, 0x1d0, 0x2a8, 0x2a8, 0x1d0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 06:30:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[], 0x0) 06:30:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x4005, 0x9}, 0x40) close(r0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 06:30:03 executing program 2: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x358}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20008014) socketpair(0x22, 0x2, 0x4, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) 06:30:03 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x8104, 0x60000000, 0x0, 0x1f597e108aa0d50c, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5aa7808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) 06:30:03 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0xd0, 0x0, 0x148, 0xd0, 0x0, 0x1d0, 0x2a8, 0x2a8, 0x1d0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 06:30:03 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) unlink(0x0) socket$kcm(0xa, 0x2, 0x11) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000980)={0x1}, 0x8) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @remote}}}], 0x20, 0x6c}, 0x0) 06:30:03 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0xd0, 0x0, 0x148, 0xd0, 0x0, 0x1d0, 0x2a8, 0x2a8, 0x1d0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 06:30:03 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) 06:30:03 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x20040884) 06:30:03 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0xd0, 0x0, 0x148, 0xd0, 0x0, 0x1d0, 0x2a8, 0x2a8, 0x1d0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) [ 190.057190][ T2494] usb 1-1: new high-speed USB device number 2 using dummy_hcd 06:30:03 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) dup2(0xffffffffffffffff, 0xffffffffffffffff) 06:30:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x70}}, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) [ 190.125038][ T8328] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 190.327083][ T2494] usb 1-1: Using ep0 maxpacket: 8 [ 190.457348][ T2494] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 190.500633][ T2494] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 190.542372][ T2494] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 190.561317][ T2494] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 190.576293][ T2494] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 190.594775][ T2494] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.645371][ T8295] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 190.666430][ T8295] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 190.688951][ T2494] hub 1-1:1.0: bad descriptor, ignoring hub [ 190.695201][ T2494] hub: probe of 1-1:1.0 failed with error -5 [ 190.893590][ T8295] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 190.907067][ T8295] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 191.215941][ T2494] usblp 1-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 191.977130][ T8295] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 192.217042][ T8295] usb 1-1: Using ep0 maxpacket: 8 [ 192.317926][ T8356] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 192.325693][ T8356] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 192.397051][ C1] usblp0: nonzero read bulk status received: -71 [ 192.552341][ T2494] usb 1-1: USB disconnect, device number 2 [ 192.574212][ T2494] usblp0: removed [ 193.327064][ T2521] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 193.576995][ T2521] usb 1-1: Using ep0 maxpacket: 8 [ 193.717429][ T2521] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 193.728895][ T2521] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 193.767866][ T2521] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 193.796962][ T2521] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 193.812050][ T2521] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 193.822082][ T2521] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.858484][ T8356] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 193.865500][ T8356] raw-gadget gadget: fail, usb_ep_enable returned -22 06:30:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[], 0x0) 06:30:07 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x70, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x81, 0x5, 0x47, 0x6, 0x0, 0x2d13, 0xffff, 0x1}}, {0x6, 0x2, [0x12]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xff}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @TCA_RATE={0x6, 0x5, {0x40, 0x6}}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x70}}, 0x0) 06:30:07 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0xd0, 0x0, 0x148, 0xd0, 0x0, 0x1d0, 0x2a8, 0x2a8, 0x1d0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 06:30:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x10, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_PROTO={0x4}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) ptrace(0xffffffffffffffff, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) semget$private(0x0, 0x1, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000200)=""/92) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) 06:30:07 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7113}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0xfffffffffffffcaa}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000140), 0xfd45) 06:30:07 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0xfffe) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) perf_event_open(&(0x7f00000002c0)={0xa1c35709201ce640, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x554d950, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x8530, 0x7}, r1, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) [ 193.940880][ T2521] usb 1-1: can't set config #1, error -71 [ 193.979922][ T2521] usb 1-1: USB disconnect, device number 3 [ 194.012889][ T8385] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 06:30:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x10, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_PROTO={0x4}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) ptrace(0xffffffffffffffff, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) semget$private(0x0, 0x1, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000200)=""/92) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) 06:30:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x10, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_PROTO={0x4}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) ptrace(0xffffffffffffffff, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) semget$private(0x0, 0x1, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000200)=""/92) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) 06:30:07 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0xd0, 0x0, 0x148, 0xd0, 0x0, 0x1d0, 0x2a8, 0x2a8, 0x1d0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 06:30:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x381e11}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0xa, &(0x7f0000000400)=@raw=[@call={0x85, 0x0, 0x0, 0x18}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}, @map={0x18, 0x5, 0x1, 0x0, r5}, @jmp={0x5, 0x0, 0x2, 0x2, 0x2, 0xfffffffffffffff4}, @map={0x18, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5a34, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@cgroup, r6, 0x11}, 0x10) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r8, 0x200, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4048000) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000140)="68fd565d5a4b2f057a09235982134747de7e0248c24717e7e8c10f6754f30313f992615ebff6c54d8e1bd3c81d897500b857edc3ecaaa9884f51a6bd7a0a6ae2603cd5cc1dd35f9b87efe2fa9da2ff81200e8edbaae21d7925a1fffd836e19a7781739a5c8307c865d467b23688f6d7623eabe98d019b15a05833e26db666bcb28d342bd2acf79de879fca6dd905568618ae35af45cd87b93d1249be46a57f5cb8fd4cb2a9b0a858a0ce9647abaf03d0a67f47868eeac6b3f87e1e8bf41b9bbd328b58", 0xc3) 06:30:07 executing program 3: socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r0 = inotify_init1(0x0) dup(r0) pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f0000000200)={0x1ff}, &(0x7f0000000440), 0x0) 06:30:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) socket$inet6_tcp(0xa, 0x1, 0x0) [ 194.260933][ T8411] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 194.477009][ T2521] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 194.756963][ T2521] usb 1-1: Using ep0 maxpacket: 8 [ 194.877548][ T2521] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 194.907021][ T2521] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 194.927447][ T2521] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 194.946997][ T2521] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 194.977029][ T2521] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 194.986112][ T2521] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.037486][ T8395] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 195.044491][ T8395] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 195.097882][ T2521] hub 1-1:1.0: bad descriptor, ignoring hub [ 195.103907][ T2521] hub: probe of 1-1:1.0 failed with error -5 [ 195.305177][ T8395] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 195.327152][ T8395] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 195.584573][ T2521] usblp 1-1:1.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 196.376970][ T8395] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [ 196.618716][ T8395] usb 1-1: Using ep0 maxpacket: 8 [ 196.717635][ T8449] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 196.724584][ T8449] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 196.776968][ C1] usblp0: nonzero read bulk status received: -71 [ 196.965667][ T2508] usb 1-1: USB disconnect, device number 4 [ 196.984084][ T2508] usblp0: removed 06:30:11 executing program 0: 06:30:11 executing program 5: 06:30:11 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) sendmsg$RDMA_NLDEV_CMD_GET(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x20}, 0x1, 0x0, 0x0, 0x48010}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="0000000000001000000060bc7d04013f2c00fe8000000000000000000000000000aaff0200000000000000000000000000012f00000000000000042065580002000002d10000080089fbc4b5ba541103e5e941d8cdcbc1f9b8c99bd0e512bf1333ee560759f5ce3b71357e1b8fcd013c953a636ce5a990eeef45929dd410267544d380174d08e28806903d"], 0x171) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x4, &(0x7f00000000c0)=[{0x20d8, 0x0, 0x3, 0x3f}, {0x0, 0x0, 0x0, 0x3f}, {0x8001, 0x6, 0x7, 0xab7}, {0x0, 0x0, 0x0, 0x3f}]}, 0x10) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 06:30:11 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0xd0, 0x0, 0x148, 0xd0, 0x0, 0x1d0, 0x2a8, 0x2a8, 0x1d0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 06:30:11 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x64, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x81, 0x5, 0x47, 0x6, 0x0, 0x2d13, 0xffff, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xff}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @TCA_RATE={0x6, 0x5, {0x40, 0x6}}]}, 0x64}}, 0x0) 06:30:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 06:30:11 executing program 5: [ 197.601089][ T8469] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 06:30:11 executing program 0: 06:30:11 executing program 3: 06:30:11 executing program 2: 06:30:11 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0xd0, 0x0, 0x148, 0xd0, 0x0, 0x1d0, 0x2a8, 0x2a8, 0x1d0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 06:30:11 executing program 1: 06:30:11 executing program 5: 06:30:11 executing program 0: 06:30:11 executing program 3: 06:30:11 executing program 2: [ 197.875186][ T8486] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 06:30:11 executing program 5: 06:30:11 executing program 1: 06:30:11 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0xd0, 0x0, 0x148, 0xd0, 0x0, 0x1d0, 0x2a8, 0x2a8, 0x1d0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 06:30:11 executing program 2: 06:30:11 executing program 3: 06:30:11 executing program 0: 06:30:11 executing program 5: 06:30:11 executing program 1: 06:30:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x3c, 0x0, 0x808, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x400}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8001, 0x4}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x404c885}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="96c1644647889e4b88f6fe28ffb293902efe2f87cc93e2f7795dd562fc252ac9a699e84ab1818ab1dfcd", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf25130000000600ab000100000006"], 0x24}, 0x1, 0x0, 0x0, 0x24040000}, 0x4000080) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000007c0)="cdfdfdae56b8d7b647befc10fe4c2eb79a863da39fac9a6aea2c61cbb467ebbe2c0dbf0753e72d0d50e0618709", 0x2d}], 0x1, 0x8180a, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000002) [ 198.159932][ T8500] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 06:30:11 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f000004d000)=[{}], 0xfffffe82) ioctl$EVIOCGRAB(r0, 0x40044581, 0x0) 06:30:11 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) 06:30:11 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0xd0, 0x0, 0x148, 0xd0, 0x0, 0x1d0, 0x2a8, 0x2a8, 0x1d0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 06:30:11 executing program 5: unshare(0x44000600) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socket(0x23, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/136, 0x88}, {&(0x7f0000000400)=""/211, 0xd3}], 0x2, 0x1ff, 0x0) 06:30:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x28000888, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) 06:30:11 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0xd0, 0x0, 0x148, 0xd0, 0x0, 0x1d0, 0x2a8, 0x2a8, 0x1d0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) [ 198.459149][ T8515] IPVS: ftp: loaded support on port[0] = 21 06:30:12 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0xd0, 0x0, 0x148, 0xd0, 0x0, 0x1d0, 0x2a8, 0x2a8, 0x1d0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 06:30:12 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, 0x0, 0x0) 06:30:12 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, 0x0, 0x0) 06:30:12 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, 0x0, 0x0) 06:30:12 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x240, 0xd0, 0x0, 0x148, 0xd0, 0x0, 0x1d0, 0x2a8, 0x2a8, 0x1d0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) [ 198.975101][ T8515] IPVS: ftp: loaded support on port[0] = 21 06:30:12 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x240, 0xd0, 0x0, 0x148, 0xd0, 0x0, 0x1d0, 0x2a8, 0x2a8, 0x1d0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) [ 199.467327][ T8515] general protection fault, probably for non-canonical address 0xdffffc0000000080: 0000 [#1] PREEMPT SMP KASAN [ 199.479088][ T8515] KASAN: null-ptr-deref in range [0x0000000000000400-0x0000000000000407] [ 199.487500][ T8515] CPU: 1 PID: 8515 Comm: syz-executor.5 Not tainted 5.8.0-rc6-syzkaller #0 [ 199.496081][ T8515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.506145][ T8515] RIP: 0010:free_netdev+0x41/0x480 [ 199.511261][ T8515] Code: d2 be 2b 27 00 00 48 c7 c7 e0 ca fd 88 e8 87 17 1c fb 48 8d bd 00 04 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 f4 03 00 00 48 8b bd 00 04 00 00 e8 a9 92 69 fb [ 199.530955][ T8515] RSP: 0018:ffffc90004027c10 EFLAGS: 00010202 [ 199.537028][ T8515] RAX: dffffc0000000000 RBX: ffff88804c9be000 RCX: ffffc90014067000 [ 199.545004][ T8515] RDX: 0000000000000080 RSI: ffffffff89bc1100 RDI: 0000000000000400 [ 199.552984][ T8515] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffffff8a7b8ac7 [ 199.561071][ T8515] R10: 0000000000000000 R11: 0000000000000000 R12: 00000000fffffff4 [ 199.569057][ T8515] R13: ffff88809b858410 R14: ffff8880a8a36000 R15: ffff888096797678 [ 199.577125][ T8515] FS: 00007f2b5e560700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 199.586061][ T8515] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 199.592652][ T8515] CR2: 00005614e21c7d60 CR3: 0000000089f7d000 CR4: 00000000001406e0 [ 199.600631][ T8515] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 199.608611][ T8515] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 199.616691][ T8515] Call Trace: [ 199.620014][ T8515] ip6gre_init_net+0x546/0x610 [ 199.624799][ T8515] ? ip6gre_tunnel_uninit+0x420/0x420 [ 199.630188][ T8515] ops_init+0xaf/0x470 [ 199.634295][ T8515] setup_net+0x2d8/0x850 [ 199.638571][ T8515] ? ops_init+0x470/0x470 [ 199.642900][ T8515] ? trace_kmalloc+0xfd/0x130 [ 199.647579][ T8515] ? kmem_cache_alloc_trace+0x168/0x2d0 [ 199.653137][ T8515] copy_net_ns+0x2cf/0x5e0 [ 199.657583][ T8515] create_new_namespaces+0x3f6/0xb10 [ 199.662891][ T8515] unshare_nsproxy_namespaces+0xbd/0x1f0 [ 199.668552][ T8515] ksys_unshare+0x36c/0x9a0 [ 199.673054][ T8515] ? walk_process_tree+0x2c0/0x2c0 [ 199.678185][ T8515] ? lock_is_held_type+0xb0/0xe0 [ 199.683140][ T8515] ? __x64_sys_clock_gettime+0x165/0x240 [ 199.688874][ T8515] ? lock_is_held_type+0xb0/0xe0 [ 199.693981][ T8515] ? do_syscall_64+0x1c/0xe0 [ 199.698639][ T8515] __x64_sys_unshare+0x2d/0x40 [ 199.703406][ T8515] do_syscall_64+0x60/0xe0 [ 199.707830][ T8515] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 199.713718][ T8515] RIP: 0033:0x45c369 [ 199.717598][ T8515] Code: Bad RIP value. [ 199.721668][ T8515] RSP: 002b:00007f2b5e55fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 199.730104][ T8515] RAX: ffffffffffffffda RBX: 0000000000034c00 RCX: 000000000045c369 [ 199.738082][ T8515] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000044000600 [ 199.746058][ T8515] RBP: 000000000078bf30 R08: 0000000000000000 R09: 0000000000000000 [ 199.754036][ T8515] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 199.762013][ T8515] R13: 0000000000c9fb6f R14: 00007f2b5e5609c0 R15: 000000000078bf0c [ 199.769996][ T8515] Modules linked in: [ 200.077273][ T8515] ---[ end trace cb6f0e9117a03b93 ]--- [ 200.082894][ T8515] RIP: 0010:free_netdev+0x41/0x480 [ 200.088569][ T8515] Code: d2 be 2b 27 00 00 48 c7 c7 e0 ca fd 88 e8 87 17 1c fb 48 8d bd 00 04 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 f4 03 00 00 48 8b bd 00 04 00 00 e8 a9 92 69 fb [ 200.110592][ T8515] RSP: 0018:ffffc90004027c10 EFLAGS: 00010202 [ 200.116761][ T8515] RAX: dffffc0000000000 RBX: ffff88804c9be000 RCX: ffffc90014067000 [ 200.125603][ T8515] RDX: 0000000000000080 RSI: ffffffff89bc1100 RDI: 0000000000000400 [ 200.145766][ T8515] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffffff8a7b8ac7 [ 200.154160][ T8515] R10: 0000000000000000 R11: 0000000000000000 R12: 00000000fffffff4 [ 200.163341][ T8515] R13: ffff88809b858410 R14: ffff8880a8a36000 R15: ffff888096797678 [ 200.171699][ T8515] FS: 00007f2b5e560700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 200.180970][ T8515] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 200.188062][ T8515] CR2: 00005614e21834f0 CR3: 0000000089f7d000 CR4: 00000000001406e0 [ 200.196130][ T8515] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 200.214544][ T8515] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 200.230055][ T8515] Kernel panic - not syncing: Fatal exception [ 200.237419][ T8515] Kernel Offset: disabled [ 200.241746][ T8515] Rebooting in 86400 seconds..