[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.88' (ECDSA) to the list of known hosts. 2020/07/29 07:20:03 fuzzer started 2020/07/29 07:20:03 dialing manager at 10.128.0.105:44741 2020/07/29 07:20:06 syscalls: 3224 2020/07/29 07:20:06 code coverage: enabled 2020/07/29 07:20:06 comparison tracing: enabled 2020/07/29 07:20:06 extra coverage: enabled 2020/07/29 07:20:06 setuid sandbox: enabled 2020/07/29 07:20:06 namespace sandbox: enabled 2020/07/29 07:20:06 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/29 07:20:06 fault injection: enabled 2020/07/29 07:20:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/29 07:20:06 net packet injection: enabled 2020/07/29 07:20:06 net device setup: enabled 2020/07/29 07:20:06 concurrency sanitizer: enabled 2020/07/29 07:20:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/29 07:20:06 USB emulation: enabled 2020/07/29 07:20:08 suppressing KCSAN reports in functions: 'futex_wait_queue_me' 'blk_mq_dispatch_rq_list' 'ext4_free_inodes_count' '__mark_inode_dirty' 'exit_mm' 'audit_log_start' '__delayacct_blkio_end' '__mod_timer' 'kauditd_thread' 'blk_mq_sched_dispatch_requests' 'alloc_pid' 'ext4_setattr' 'ext4_writepages' 'dd_has_work' 'generic_write_end' 'do_nanosleep' 'shmem_unlink' '__xa_clear_mark' 'shmem_file_read_iter' 'do_epoll_wait' 'find_get_pages_range_tag' 'page_counter_charge' '__ext4_new_inode' 'blk_mq_rq_ctx_init' '__dentry_kill' 'expire_timers' 'ext4_free_inode' 'do_signal_stop' 07:20:37 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="34010000100005b589001de700000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x18, &(0x7f0000000100)}], 0x492492492492805, 0x0) syzkaller login: [ 64.101602][ T8652] IPVS: ftp: loaded support on port[0] = 21 [ 64.161608][ T8652] chnl_net:caif_netlink_parms(): no params data found [ 64.192513][ T8652] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.199593][ T8652] bridge0: port 1(bridge_slave_0) entered disabled state 07:20:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) getsockopt$packet_int(r1, 0x107, 0x14, 0x0, &(0x7f0000000040)) [ 64.207580][ T8652] device bridge_slave_0 entered promiscuous mode [ 64.215352][ T8652] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.222392][ T8652] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.230390][ T8652] device bridge_slave_1 entered promiscuous mode [ 64.244936][ T8652] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.255832][ T8652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.272938][ T8652] team0: Port device team_slave_0 added [ 64.280432][ T8652] team0: Port device team_slave_1 added [ 64.293354][ T8652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.300762][ T8652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.327051][ T8652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.339074][ T8652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.346657][ T8652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.373198][ T8652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.415282][ T8652] device hsr_slave_0 entered promiscuous mode 07:20:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x105, 0x2, 0x3000000, {0x0, 0x2}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) [ 64.493986][ T8652] device hsr_slave_1 entered promiscuous mode [ 64.562214][ T8808] IPVS: ftp: loaded support on port[0] = 21 [ 64.609939][ T8828] IPVS: ftp: loaded support on port[0] = 21 [ 64.646973][ T8652] netdevsim netdevsim0 netdevsim0: renamed from eth0 07:20:37 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) [ 64.685044][ T8652] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 64.734679][ T8652] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 64.788002][ T8652] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 64.847714][ T8808] chnl_net:caif_netlink_parms(): no params data found [ 64.860789][ T8982] IPVS: ftp: loaded support on port[0] = 21 [ 64.885830][ T8652] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.892844][ T8652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.900152][ T8652] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.907305][ T8652] bridge0: port 1(bridge_slave_0) entered forwarding state 07:20:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001040)={0x0, 0xb4, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @pad1, @generic={0x0, 0xc9, "959b894b6d938f0815b4a6d940a39192906c6a3dd6729b75456aa9cd7349de89c4954cc78e2cdb4f1c2a71c8ca7fa8b380c6116e25bb840adf68f044bc783a00d9a28c92d7d2efd3b145b529889789ed392fe9135f0442fdb0931c4cd4941a044281caeaa71fc81f9ed73b49e58a6f9a48f76589e8a6050e14b8f7e645f66b6f683cb53d9e078a693c9b953f074d040a53697f970318ce3786a3b782969b97735335227e36505a8881801017ea1abfa3faa134efe03d679f7978ce85005be4edb3a7be533817e564a3"}, @generic={0x0, 0x4ae, "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"}, @generic={0x0, 0xe, "e284459d6e4981610d7eaafb6f7b"}]}, 0x5a8) write$binfmt_elf32(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 64.992526][ T8808] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.000506][ T8808] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.008781][ T8808] device bridge_slave_0 entered promiscuous mode [ 65.025275][ T8828] chnl_net:caif_netlink_parms(): no params data found [ 65.056990][ T8652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.069144][ T8808] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.077300][ T8808] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.084738][ T8808] device bridge_slave_1 entered promiscuous mode [ 65.115826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.138329][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.152360][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.168139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 65.179004][ T8652] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.207577][ T9177] IPVS: ftp: loaded support on port[0] = 21 07:20:38 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000380)={{0x0, 0x7f}}) [ 65.226208][ T8808] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.240769][ T8828] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.249006][ T8828] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.257462][ T8828] device bridge_slave_0 entered promiscuous mode [ 65.269061][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.280482][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.289285][ T3362] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.296333][ T3362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.305209][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.313558][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.322377][ T3362] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.329442][ T3362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.338392][ T8982] chnl_net:caif_netlink_parms(): no params data found [ 65.355217][ T8808] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.368171][ T8828] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.375896][ T8828] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.383268][ T8828] device bridge_slave_1 entered promiscuous mode [ 65.404280][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.412826][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.422565][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.431348][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.446864][ T8808] team0: Port device team_slave_0 added [ 65.458594][ T9231] IPVS: ftp: loaded support on port[0] = 21 [ 65.468138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.481504][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.490279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.500467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.508777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.518130][ T8808] team0: Port device team_slave_1 added [ 65.551648][ T8828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.561683][ T8808] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.569408][ T8808] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.595899][ T8808] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.607900][ T8808] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.615142][ T8808] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.641235][ T8808] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.658804][ T9177] chnl_net:caif_netlink_parms(): no params data found [ 65.676621][ T8828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.688926][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.697129][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.706957][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.745606][ T8808] device hsr_slave_0 entered promiscuous mode [ 65.784186][ T8808] device hsr_slave_1 entered promiscuous mode [ 65.843712][ T8808] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.851253][ T8808] Cannot create hsr debugfs directory [ 65.870183][ T8982] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.877415][ T8982] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.885091][ T8982] device bridge_slave_0 entered promiscuous mode [ 65.892901][ T8982] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.899961][ T8982] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.907447][ T8982] device bridge_slave_1 entered promiscuous mode [ 65.924921][ T8828] team0: Port device team_slave_0 added [ 65.940960][ T8982] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.953422][ T8828] team0: Port device team_slave_1 added [ 65.976384][ T8982] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.997868][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.005334][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.019974][ T9177] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.027026][ T9177] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.034472][ T9177] device bridge_slave_0 entered promiscuous mode [ 66.049872][ T8982] team0: Port device team_slave_0 added [ 66.056865][ T8982] team0: Port device team_slave_1 added [ 66.068396][ T9177] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.076298][ T9177] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.083872][ T9177] device bridge_slave_1 entered promiscuous mode [ 66.096357][ T8828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.103290][ T8828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.132164][ T8828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.145621][ T8652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.152801][ T8828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.160239][ T8828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.187314][ T8828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.200395][ T8808] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 66.275027][ T8828] device hsr_slave_0 entered promiscuous mode [ 66.313837][ T8828] device hsr_slave_1 entered promiscuous mode [ 66.343975][ T8828] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.351536][ T8828] Cannot create hsr debugfs directory [ 66.359570][ T8808] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 66.415821][ T9177] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.426351][ T9177] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.435999][ T8982] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.442922][ T8982] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.469188][ T8982] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.495381][ T8808] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 66.558276][ T8982] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.566256][ T8982] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.592979][ T8982] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.614986][ T8808] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 66.659078][ T9231] chnl_net:caif_netlink_parms(): no params data found [ 66.678567][ T9177] team0: Port device team_slave_0 added [ 66.686163][ T9177] team0: Port device team_slave_1 added [ 66.694236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.702606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.754586][ T8982] device hsr_slave_0 entered promiscuous mode [ 66.773937][ T8982] device hsr_slave_1 entered promiscuous mode [ 66.823570][ T8982] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.831116][ T8982] Cannot create hsr debugfs directory [ 66.855546][ T9177] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.862558][ T9177] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.889901][ T9177] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.918356][ T8828] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 66.972699][ T9177] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.983049][ T9177] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.011309][ T9177] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.025901][ T8828] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 67.055280][ T8828] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 67.137719][ T8828] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 67.199792][ T9231] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.206884][ T9231] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.214906][ T9231] device bridge_slave_0 entered promiscuous mode [ 67.223200][ T9231] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.230747][ T9231] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.238914][ T9231] device bridge_slave_1 entered promiscuous mode [ 67.258605][ T8652] device veth0_vlan entered promiscuous mode [ 67.275152][ T9231] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.285859][ T9231] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.295655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.305902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.316206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.324226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.384962][ T9177] device hsr_slave_0 entered promiscuous mode [ 67.443783][ T9177] device hsr_slave_1 entered promiscuous mode [ 67.503528][ T9177] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.511068][ T9177] Cannot create hsr debugfs directory [ 67.525137][ T8652] device veth1_vlan entered promiscuous mode [ 67.531468][ T8982] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 67.577362][ T8982] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 67.642895][ T8808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.652470][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.667344][ T8982] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 67.687382][ T8982] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 67.763048][ T8808] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.774159][ T9231] team0: Port device team_slave_0 added [ 67.784251][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.791854][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.804801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.813167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.822306][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.829349][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.837448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.845825][ T9231] team0: Port device team_slave_1 added [ 67.865877][ T9231] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.872807][ T9231] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.898921][ T9231] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.910718][ T9231] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.918242][ T9231] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.944929][ T9231] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.963873][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.972335][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.982271][ T9176] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.989297][ T9176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.997985][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.006343][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.023063][ T8828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.040100][ T9177] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 68.085509][ T9177] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 68.105524][ T9177] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 68.144908][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.153094][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.161821][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.170367][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.180505][ T8652] device veth0_macvtap entered promiscuous mode [ 68.190292][ T8652] device veth1_macvtap entered promiscuous mode [ 68.205667][ T9177] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 68.258743][ T8828] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.265648][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.277601][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.285674][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.294076][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.302234][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.311033][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.318784][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.330237][ T8808] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 68.340823][ T8808] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.374991][ T9231] device hsr_slave_0 entered promiscuous mode [ 68.403723][ T9231] device hsr_slave_1 entered promiscuous mode [ 68.443452][ T9231] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.450998][ T9231] Cannot create hsr debugfs directory [ 68.473662][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.481787][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.491295][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.499761][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.508141][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.516693][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.525260][ T9267] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.532479][ T9267] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.540223][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.548689][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.557005][ T9267] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.564026][ T9267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.571791][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.580285][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.596444][ T8652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.613758][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.621372][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.629117][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.638129][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.646725][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.655114][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.663948][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.676311][ T8652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.685526][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.694235][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.722017][ T8808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.768075][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.776570][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.786402][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.794278][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.801642][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.810416][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.818476][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.826720][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.836169][ T8828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.856263][ T9231] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 68.900106][ T8982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.985506][ T9231] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 69.045052][ T9231] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 69.075377][ T9231] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 69.117455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.126090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.134924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.142284][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.153927][ T8808] device veth0_vlan entered promiscuous mode 07:20:42 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="34010000100005b589001de700000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x18, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 69.161867][ T8828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.173221][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.187151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 07:20:42 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="34010000100005b589001de700000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x18, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 69.220118][ T8808] device veth1_vlan entered promiscuous mode [ 69.240966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.249353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.265463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.283517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 69.304216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.311734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.330510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.339690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.349535][ T8982] 8021q: adding VLAN 0 to HW filter on device team0 07:20:42 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="34010000100005b589001de700000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x18, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 69.373475][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.381396][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.421817][ T8808] device veth0_macvtap entered promiscuous mode [ 69.431633][ T8828] device veth0_vlan entered promiscuous mode [ 69.443720][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.451241][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.463788][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.472160][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.480984][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.488030][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.502475][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.511051][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.519477][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.526513][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.534500][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.542780][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.551137][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.564682][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 07:20:42 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfe1cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 69.572407][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.580305][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.588926][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.601345][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.625335][ T8808] device veth1_macvtap entered promiscuous mode [ 69.637091][ T8828] device veth1_vlan entered promiscuous mode [ 69.645733][ T9177] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.664242][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 07:20:42 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfe1cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 69.679502][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.695239][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.712382][ T9177] 8021q: adding VLAN 0 to HW filter on device team0 07:20:43 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfe1cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 69.743132][ T8808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.761643][ T8808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.774799][ T8808] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.788673][ T8982] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.805463][ T8982] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.823431][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.831024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:20:43 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfe1cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 69.848740][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.873745][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.882169][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.913706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.922010][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.943870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.952263][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.960725][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.971881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.985106][ T8808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.000504][ T8808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.011472][ T8808] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.027256][ T8828] device veth0_macvtap entered promiscuous mode [ 70.037750][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.046775][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.055229][ T3362] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.062278][ T3362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.070538][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.079088][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.087533][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.095946][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.167303][ T8828] device veth1_macvtap entered promiscuous mode [ 70.174528][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.182329][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 70.190381][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.198076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.206994][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.215517][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.222519][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.230190][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.238898][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.247548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.254908][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.262253][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.270816][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.279308][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.287679][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.297603][ T8982] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.405136][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.413119][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.421562][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.437077][ T9177] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 07:20:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) getsockopt$packet_int(r1, 0x107, 0x14, 0x0, &(0x7f0000000040)) [ 70.450883][ T9177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.466174][ T9231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.493815][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.502676][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.512670][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.522182][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.546046][ T8828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.560860][ T8828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.572770][ T8828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.585559][ T8828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.596244][ T8828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.607177][ T8982] device veth0_vlan entered promiscuous mode [ 70.625736][ T9177] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.634647][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.642179][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.649997][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.673685][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.682157][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.690312][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.698771][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.706383][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.716418][ T8828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.727749][ T8828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.737800][ T8828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.748667][ T8828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.759594][ T8828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.771612][ T9231] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.780237][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.788308][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.797550][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.806218][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.819031][ T8982] device veth1_vlan entered promiscuous mode 07:20:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x105, 0x2, 0x3000000, {0x0, 0x2}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) [ 71.008379][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.033590][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.043923][ T9267] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.050996][ T9267] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.060755][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.069725][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.078479][ T9267] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.085512][ T9267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.093822][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.103163][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.112858][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.139086][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.151967][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.162393][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.171016][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.180164][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.188698][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.197205][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.205506][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.214666][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.227720][ T8982] device veth0_macvtap entered promiscuous mode [ 71.236999][ T8982] device veth1_macvtap entered promiscuous mode [ 71.245236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.253997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.262016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.272562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.281027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 71.288988][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.297288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.307282][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.320220][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 71.328136][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.335849][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.346728][ T9177] device veth0_vlan entered promiscuous mode [ 71.358758][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 71.366619][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 71.374779][ T8982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.386041][ T8982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.396238][ T8982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.406687][ T8982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.416547][ T8982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.427038][ T8982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.438495][ T8982] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.446606][ T9177] device veth1_vlan entered promiscuous mode [ 71.455671][ T8982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.466640][ T8982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.476554][ T8982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.487202][ T8982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.497190][ T8982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.507613][ T8982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.518270][ T8982] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.526028][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 71.534014][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.542467][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.551306][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.559715][ T5048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.587918][ T9231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.595404][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 71.603636][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.612036][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.625504][ T9177] device veth0_macvtap entered promiscuous mode [ 71.665453][ T9177] device veth1_macvtap entered promiscuous mode [ 71.794523][ T9177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.813229][ T9177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.823032][ T9177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.853175][ T9177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.862989][ T9177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.893157][ T9177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:20:45 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) [ 71.902949][ T9177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.922140][ T9177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.932938][ T9177] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.940523][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 71.969020][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 71.977216][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.985936][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.994567][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.002998][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.032261][ T9231] device veth0_vlan entered promiscuous mode [ 72.050035][ T9177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.061501][ T9177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.097226][ T9177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.115916][ T9177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.126712][ T9177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.137767][ T9177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.149813][ T9177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.160720][ T9177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.173614][ T9177] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.180931][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.189910][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.206181][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.216170][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.224956][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.232413][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.247807][ T9231] device veth1_vlan entered promiscuous mode [ 72.384083][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 72.392485][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 72.402387][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.411205][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.423666][ T9231] device veth0_macvtap entered promiscuous mode [ 72.432656][ T9231] device veth1_macvtap entered promiscuous mode 07:20:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001040)={0x0, 0xb4, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @pad1, @generic={0x0, 0xc9, "959b894b6d938f0815b4a6d940a39192906c6a3dd6729b75456aa9cd7349de89c4954cc78e2cdb4f1c2a71c8ca7fa8b380c6116e25bb840adf68f044bc783a00d9a28c92d7d2efd3b145b529889789ed392fe9135f0442fdb0931c4cd4941a044281caeaa71fc81f9ed73b49e58a6f9a48f76589e8a6050e14b8f7e645f66b6f683cb53d9e078a693c9b953f074d040a53697f970318ce3786a3b782969b97735335227e36505a8881801017ea1abfa3faa134efe03d679f7978ce85005be4edb3a7be533817e564a3"}, @generic={0x0, 0x4ae, "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"}, @generic={0x0, 0xe, "e284459d6e4981610d7eaafb6f7b"}]}, 0x5a8) write$binfmt_elf32(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 72.460479][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.471017][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.503121][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.523103][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.532952][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.543781][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.553974][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.564950][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.575207][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.586573][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.597766][ T9231] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.607641][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.618362][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.633293][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.643833][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.653863][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.664946][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.675145][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.685878][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.696936][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.707339][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.718201][ T9231] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.731820][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 72.740183][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 72.748233][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.756911][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.765745][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.774183][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:20:46 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000380)={{0x0, 0x7f}}) 07:20:46 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfe1cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 07:20:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) getsockopt$packet_int(r1, 0x107, 0x14, 0x0, &(0x7f0000000040)) 07:20:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x105, 0x2, 0x3000000, {0x0, 0x2}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 07:20:46 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 07:20:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001040)={0x0, 0xb4, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @pad1, @generic={0x0, 0xc9, "959b894b6d938f0815b4a6d940a39192906c6a3dd6729b75456aa9cd7349de89c4954cc78e2cdb4f1c2a71c8ca7fa8b380c6116e25bb840adf68f044bc783a00d9a28c92d7d2efd3b145b529889789ed392fe9135f0442fdb0931c4cd4941a044281caeaa71fc81f9ed73b49e58a6f9a48f76589e8a6050e14b8f7e645f66b6f683cb53d9e078a693c9b953f074d040a53697f970318ce3786a3b782969b97735335227e36505a8881801017ea1abfa3faa134efe03d679f7978ce85005be4edb3a7be533817e564a3"}, @generic={0x0, 0x4ae, "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"}, @generic={0x0, 0xe, "e284459d6e4981610d7eaafb6f7b"}]}, 0x5a8) write$binfmt_elf32(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 07:20:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x105, 0x2, 0x3000000, {0x0, 0x2}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 07:20:46 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000380)={{0x0, 0x7f}}) 07:20:46 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfe1cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 07:20:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) getsockopt$packet_int(r1, 0x107, 0x14, 0x0, &(0x7f0000000040)) 07:20:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001040)={0x0, 0xb4, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @pad1, @generic={0x0, 0xc9, "959b894b6d938f0815b4a6d940a39192906c6a3dd6729b75456aa9cd7349de89c4954cc78e2cdb4f1c2a71c8ca7fa8b380c6116e25bb840adf68f044bc783a00d9a28c92d7d2efd3b145b529889789ed392fe9135f0442fdb0931c4cd4941a044281caeaa71fc81f9ed73b49e58a6f9a48f76589e8a6050e14b8f7e645f66b6f683cb53d9e078a693c9b953f074d040a53697f970318ce3786a3b782969b97735335227e36505a8881801017ea1abfa3faa134efe03d679f7978ce85005be4edb3a7be533817e564a3"}, @generic={0x0, 0x4ae, "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"}, @generic={0x0, 0xe, "e284459d6e4981610d7eaafb6f7b"}]}, 0x5a8) write$binfmt_elf32(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 07:20:46 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000380)={{0x0, 0x7f}}) 07:20:46 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 07:20:46 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfe1cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 07:20:46 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000380)={{0x0, 0x7f}}) 07:20:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3400000013002b0300000000fdffffff00000000", @ANYRES32=r2, @ANYBLOB="000000000000000014001680100001800c0005"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:20:46 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x59555956}) 07:20:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}]}}]}, 0x38}}, 0x0) 07:20:46 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000380)={{0x0, 0x7f}}) 07:20:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3400000013002b0300000000fdffffff00000000", @ANYRES32=r2, @ANYBLOB="000000000000000014001680100001800c0005"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:20:46 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x59555956}) 07:20:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x2, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 07:20:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @empty}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000e15000)={0x2, 0x4e20, @empty}, 0x10) listen(r2, 0x0) dup2(r1, r2) 07:20:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x2, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 07:20:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3400000013002b0300000000fdffffff00000000", @ANYRES32=r2, @ANYBLOB="000000000000000014001680100001800c0005"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:20:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}]}}]}, 0x38}}, 0x0) 07:20:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3400000013002b0300000000fdffffff00000000", @ANYRES32=r2, @ANYBLOB="000000000000000014001680100001800c0005"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:20:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @empty}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000e15000)={0x2, 0x4e20, @empty}, 0x10) listen(r2, 0x0) dup2(r1, r2) 07:20:46 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000380)={{0x0, 0x7f}}) 07:20:46 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x59555956}) 07:20:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @empty}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000e15000)={0x2, 0x4e20, @empty}, 0x10) listen(r2, 0x0) dup2(r1, r2) 07:20:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x2, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 07:20:46 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @empty}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000e15000)={0x2, 0x4e20, @empty}, 0x10) listen(r2, 0x0) dup2(r1, r2) 07:20:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}]}}]}, 0x38}}, 0x0) 07:20:46 executing program 1: set_mempolicy(0x1, &(0x7f0000000080)=0xe4e, 0x6) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) 07:20:46 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x59555956}) 07:20:46 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @empty}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000e15000)={0x2, 0x4e20, @empty}, 0x10) listen(r2, 0x0) dup2(r1, r2) 07:20:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x2, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 07:20:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @empty}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000e15000)={0x2, 0x4e20, @empty}, 0x10) listen(r2, 0x0) dup2(r1, r2) 07:20:46 executing program 1: set_mempolicy(0x1, &(0x7f0000000080)=0xe4e, 0x6) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) 07:20:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}]}}]}, 0x38}}, 0x0) 07:20:46 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 07:20:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) 07:20:46 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @empty}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000e15000)={0x2, 0x4e20, @empty}, 0x10) listen(r2, 0x0) dup2(r1, r2) 07:20:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045532, &(0x7f0000000180)) 07:20:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045532, &(0x7f0000000180)) 07:20:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xfe}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f00000000c0)=0x4) 07:20:47 executing program 1: set_mempolicy(0x1, &(0x7f0000000080)=0xe4e, 0x6) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) 07:20:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045532, &(0x7f0000000180)) [ 73.902901][T10128] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:20:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f00000000c0)=0x4) 07:20:47 executing program 1: set_mempolicy(0x1, &(0x7f0000000080)=0xe4e, 0x6) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) 07:20:47 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="30dd96866c8619c7522155d10efb2cc5b0a761c91083a81d8483c1db9a56744d590452367251d70f3ce7bbb664fe975a105cadf789618f7a51abddc6ad6564ac6f08b316b1de15f1c2bb3f58722383a5a9c68233a39fba38b43f871fb52eabc279cf67bd8dc1cbc964fece03ffd57b8a789640692dbbb17fbe53bce58c461d9fae317cbf87901aed080b695e19f766bb1413ae000000000000002d1e15875ad5b244082fac18c28973c5677ba706d48f019a6973cc21278c6533c792f292e952ccbd96e0a9c5117a4d9b85f2ac4c72deaf542c3369a34dce3775f849be4a77095980f6eeb79a1798d8ca6e383267790219917c635f6d3db5000000000000009e47d7c7f5ee98e29287cfb1f09d4bfe4a6936fb96770f51d161ca774752e97b4cbba0cc84176c009586bfbea7fb1e7b9a995c6a175a694a30a64feed3730151503404777bc6b1bcea4755ab8aacc81ead62ebf576d13445d09fa510033c5a4971b48f0907477ceeaf717d4d429c70191b65a8e35197524bd11c988eff77ad06896a01c497c10034e2", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 07:20:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f00000000c0)=0x4) 07:20:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) 07:20:47 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 07:20:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045532, &(0x7f0000000180)) 07:20:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f00000000c0)=0x4) 07:20:47 executing program 5: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009444000000000000000000000005"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 07:20:47 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 07:20:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) 07:20:47 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 07:20:47 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 07:20:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d", 0x37}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:20:47 executing program 5: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009444000000000000000000000005"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 07:20:47 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="30dd96866c8619c7522155d10efb2cc5b0a761c91083a81d8483c1db9a56744d590452367251d70f3ce7bbb664fe975a105cadf789618f7a51abddc6ad6564ac6f08b316b1de15f1c2bb3f58722383a5a9c68233a39fba38b43f871fb52eabc279cf67bd8dc1cbc964fece03ffd57b8a789640692dbbb17fbe53bce58c461d9fae317cbf87901aed080b695e19f766bb1413ae000000000000002d1e15875ad5b244082fac18c28973c5677ba706d48f019a6973cc21278c6533c792f292e952ccbd96e0a9c5117a4d9b85f2ac4c72deaf542c3369a34dce3775f849be4a77095980f6eeb79a1798d8ca6e383267790219917c635f6d3db5000000000000009e47d7c7f5ee98e29287cfb1f09d4bfe4a6936fb96770f51d161ca774752e97b4cbba0cc84176c009586bfbea7fb1e7b9a995c6a175a694a30a64feed3730151503404777bc6b1bcea4755ab8aacc81ead62ebf576d13445d09fa510033c5a4971b48f0907477ceeaf717d4d429c70191b65a8e35197524bd11c988eff77ad06896a01c497c10034e2", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 07:20:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) 07:20:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000001100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)={[{@allocsize={'allocsize', 0x3d, [0x33, 0x6b]}}]}) 07:20:47 executing program 5: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009444000000000000000000000005"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 07:20:47 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fchown(r0, r1, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000200)) 07:20:47 executing program 5: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009444000000000000000000000005"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 74.518783][T10193] XFS (loop4): invalid log iosize: 10 [not 12-30] [ 74.541811][ T28] audit: type=1800 audit(1596007247.756:2): pid=10197 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15783 res=0 07:20:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000001100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)={[{@allocsize={'allocsize', 0x3d, [0x33, 0x6b]}}]}) 07:20:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) 07:20:47 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fchown(r0, r1, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000200)) [ 74.610275][ T28] audit: type=1804 audit(1596007247.786:3): pid=10197 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir067489833/syzkaller.uKk2gu/15/bus" dev="sda1" ino=15783 res=1 07:20:47 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fchown(r0, r1, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000200)) [ 74.682925][ T28] audit: type=1800 audit(1596007247.796:4): pid=10197 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15783 res=0 [ 74.731158][T10210] XFS (loop4): invalid log iosize: 10 [not 12-30] [ 74.769309][ T28] audit: type=1804 audit(1596007247.796:5): pid=10197 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir067489833/syzkaller.uKk2gu/15/bus" dev="sda1" ino=15783 res=1 [ 74.848172][ T28] audit: type=1800 audit(1596007247.946:6): pid=10212 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15778 res=0 [ 74.901634][ T28] audit: type=1800 audit(1596007247.946:7): pid=10211 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15777 res=0 [ 74.923562][ T28] audit: type=1804 audit(1596007247.966:8): pid=10211 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir067489833/syzkaller.uKk2gu/16/bus" dev="sda1" ino=15777 res=1 [ 74.947892][ T28] audit: type=1804 audit(1596007247.966:9): pid=10212 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir101938990/syzkaller.O2hJjv/15/bus" dev="sda1" ino=15778 res=1 07:20:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d", 0x37}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:20:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) 07:20:50 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fchown(r0, r1, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000200)) 07:20:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000001100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)={[{@allocsize={'allocsize', 0x3d, [0x33, 0x6b]}}]}) 07:20:50 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fchown(r0, r1, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000200)) 07:20:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) [ 77.330674][ T28] audit: type=1800 audit(1596007250.546:10): pid=10229 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15787 res=0 [ 77.366128][T10234] XFS (loop4): invalid log iosize: 10 [not 12-30] 07:20:50 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fchown(r0, r1, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000200)) 07:20:50 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fchown(r0, r1, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000200)) 07:20:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000001100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)={[{@allocsize={'allocsize', 0x3d, [0x33, 0x6b]}}]}) [ 77.424820][ T28] audit: type=1804 audit(1596007250.576:11): pid=10229 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir067489833/syzkaller.uKk2gu/17/bus" dev="sda1" ino=15787 res=1 07:20:50 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='iso9660\x00', 0x0, 0x0) 07:20:50 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x3a) ioctl$PPPIOCGL2TPSTATS(r0, 0x80047453, &(0x7f0000000080)) 07:20:50 executing program 0: r0 = getpid() ioprio_set$pid(0x1, r0, 0x4000) [ 77.579350][ T3224] blk_update_request: I/O error, dev loop1, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 77.592775][T10252] isofs_fill_super: bread failed, dev=loop1, iso_blknum=16, block=32 [ 77.606080][T10251] XFS (loop4): invalid log iosize: 10 [not 12-30] 07:20:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d", 0x37}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:20:53 executing program 0: r0 = getpid() ioprio_set$pid(0x1, r0, 0x4000) 07:20:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r2, &(0x7f0000000080), 0x743000}, 0x20) 07:20:53 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "1ea75555f268b0a406fdcdaccc311536202188bd6d2f7e41b92708796ffda1fd", "994d000000000000000000001000", {"0dc120f3357c6e0c80bb645406b7247e", "2aa9eef9f834817122869977a178b2b4"}}}}}}}}, 0x8a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:20:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 07:20:53 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x3a) ioctl$PPPIOCGL2TPSTATS(r0, 0x80047453, &(0x7f0000000080)) 07:20:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r2, &(0x7f0000000080), 0x743000}, 0x20) 07:20:53 executing program 0: r0 = getpid() ioprio_set$pid(0x1, r0, 0x4000) 07:20:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 07:20:53 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x3a) ioctl$PPPIOCGL2TPSTATS(r0, 0x80047453, &(0x7f0000000080)) [ 80.413829][T10284] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 80.453835][T10292] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:20:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r2, &(0x7f0000000080), 0x743000}, 0x20) 07:20:53 executing program 0: r0 = getpid() ioprio_set$pid(0x1, r0, 0x4000) [ 80.515090][T10298] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:20:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d", 0x37}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:20:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r2, &(0x7f0000000080), 0x743000}, 0x20) 07:20:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 07:20:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 07:20:56 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x3a) ioctl$PPPIOCGL2TPSTATS(r0, 0x80047453, &(0x7f0000000080)) 07:20:56 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "1ea75555f268b0a406fdcdaccc311536202188bd6d2f7e41b92708796ffda1fd", "994d000000000000000000001000", {"0dc120f3357c6e0c80bb645406b7247e", "2aa9eef9f834817122869977a178b2b4"}}}}}}}}, 0x8a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:20:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r2, &(0x7f0000000080), 0x743000}, 0x20) [ 83.430782][T10323] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 83.450143][T10325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:20:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 07:20:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r2, &(0x7f0000000080), 0x743000}, 0x20) 07:20:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="68020000100013070000000000000000fe880000000000000000000000000001ac1e000100"/64, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="f0000000000000010000ffffffffffff0000000032000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003002000000000000000030000000000000000000000000000000000020000006c641f400000000048000200656362286369706865725f6e756c6c29"], 0x268}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 07:20:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 07:20:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r2, &(0x7f0000000080), 0x743000}, 0x20) [ 83.576388][T10338] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 83.604892][T10344] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 83.614358][T10346] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.5'. [ 83.647873][T10347] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.5'. 07:20:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val={0x3}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x2c, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@routing={0x11, 0x2, 0x0, 0x0, 0x0, [@private2={0xfc, 0x2, [0x0, 0x0, 0x2]}]}], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e0333f52138c0aa2c1363713181273607e7f39049a36d5d9a58275bcbfb6f19358b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b1466e1184"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 07:20:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x60, 0x0, &(0x7f0000000280)) 07:20:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 07:20:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="68020000100013070000000000000000fe880000000000000000000000000001ac1e000100"/64, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="f0000000000000010000ffffffffffff0000000032000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003002000000000000000030000000000000000000000000000000000020000006c641f400000000048000200656362286369706865725f6e756c6c29"], 0x268}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 07:20:59 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 07:20:59 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "1ea75555f268b0a406fdcdaccc311536202188bd6d2f7e41b92708796ffda1fd", "994d000000000000000000001000", {"0dc120f3357c6e0c80bb645406b7247e", "2aa9eef9f834817122869977a178b2b4"}}}}}}}}, 0x8a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:20:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x60, 0x0, &(0x7f0000000280)) 07:20:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="68020000100013070000000000000000fe880000000000000000000000000001ac1e000100"/64, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="f0000000000000010000ffffffffffff0000000032000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003002000000000000000030000000000000000000000000000000000020000006c641f400000000048000200656362286369706865725f6e756c6c29"], 0x268}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 86.484274][T10367] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.5'. [ 86.495280][T10365] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:20:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x60, 0x0, &(0x7f0000000280)) 07:20:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') truncate(&(0x7f0000000040)='./file0\x00', 0x0) [ 86.543844][T10372] IPVS: ftp: loaded support on port[0] = 21 [ 86.581699][T10380] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.5'. 07:20:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x60, 0x0, &(0x7f0000000280)) 07:20:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="68020000100013070000000000000000fe880000000000000000000000000001ac1e000100"/64, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="f0000000000000010000ffffffffffff0000000032000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003002000000000000000030000000000000000000000000000000000020000006c641f400000000048000200656362286369706865725f6e756c6c29"], 0x268}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 86.743575][T10418] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.5'. 07:21:00 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@struct={0x8, 0x0, 0x0, 0xc, 0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000400)=""/266, 0x2e, 0x10a, 0x8}, 0x20) 07:21:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') truncate(&(0x7f0000000040)='./file0\x00', 0x0) 07:21:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14, 0x3ec, 0x6}, [], {0x14, 0x3f4}}, 0x28}}, 0x0) 07:21:00 executing program 5: modify_ldt$read_default(0x2, 0xffffffffffffffff, 0xffffffffffffffff) [ 86.882054][T10429] BPF:[1] FUNC _ [ 86.885836][T10429] BPF:type_id=2 [ 86.889303][T10429] BPF: [ 86.895191][T10434] BPF:[1] FUNC _ [ 86.900039][T10434] BPF:type_id=2 [ 86.910619][T10434] BPF: [ 86.913598][T10434] BPF:Invalid type_id [ 86.917646][T10434] BPF: [ 86.917646][T10434] 07:21:00 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) [ 86.932852][T10429] BPF:Invalid type_id [ 86.936837][T10429] BPF: [ 86.936837][T10429] [ 86.989461][T10439] IPVS: ftp: loaded support on port[0] = 21 [ 87.002237][ T21] tipc: TX() has been purged, node left! 07:21:00 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "1ea75555f268b0a406fdcdaccc311536202188bd6d2f7e41b92708796ffda1fd", "994d000000000000000000001000", {"0dc120f3357c6e0c80bb645406b7247e", "2aa9eef9f834817122869977a178b2b4"}}}}}}}}, 0x8a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:21:00 executing program 5: modify_ldt$read_default(0x2, 0xffffffffffffffff, 0xffffffffffffffff) 07:21:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14, 0x3ec, 0x6}, [], {0x14, 0x3f4}}, 0x28}}, 0x0) 07:21:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') truncate(&(0x7f0000000040)='./file0\x00', 0x0) 07:21:00 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@struct={0x8, 0x0, 0x0, 0xc, 0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000400)=""/266, 0x2e, 0x10a, 0x8}, 0x20) 07:21:00 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 07:21:00 executing program 5: modify_ldt$read_default(0x2, 0xffffffffffffffff, 0xffffffffffffffff) 07:21:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14, 0x3ec, 0x6}, [], {0x14, 0x3f4}}, 0x28}}, 0x0) [ 87.393912][T10479] BPF:[1] FUNC _ [ 87.410770][T10478] IPVS: ftp: loaded support on port[0] = 21 [ 87.415810][T10479] BPF:type_id=2 [ 87.426247][T10479] BPF: [ 87.434221][T10479] BPF:Invalid type_id 07:21:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') truncate(&(0x7f0000000040)='./file0\x00', 0x0) 07:21:00 executing program 5: modify_ldt$read_default(0x2, 0xffffffffffffffff, 0xffffffffffffffff) 07:21:00 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@struct={0x8, 0x0, 0x0, 0xc, 0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000400)=""/266, 0x2e, 0x10a, 0x8}, 0x20) [ 87.448411][T10479] BPF: [ 87.448411][T10479] 07:21:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14, 0x3ec, 0x6}, [], {0x14, 0x3f4}}, 0x28}}, 0x0) [ 87.528753][T10509] BPF:[1] FUNC _ [ 87.554654][T10509] BPF:type_id=2 [ 87.570153][T10509] BPF: [ 87.590868][T10509] BPF:Invalid type_id [ 87.604349][T10509] BPF: [ 87.604349][T10509] 07:21:01 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 07:21:01 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 07:21:01 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 07:21:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x14) sendmsg(r0, 0x0, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x4, 0x2}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000006c0)="d5f2ada2e7d3dabea8", 0x9}, {&(0x7f0000000440)="2b64cbc80491dc81c13ba902bd5050a6ddf117555d6f7bf4e5ccafbe4e88c14bd04570b53174dfc000214cc63a04e3729025bf30e93839fd28ab029383f21d810120e75981e2f91fb5087e0683d213289f7e", 0x52}, {&(0x7f0000000800)="a29d27dd7f973ff38a06b5dcad6eab7714ee619514e761600798d107beb05ad661f9ac96d40990", 0x27}], 0x3}, 0x2000c840) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bond0\x00', 0x100}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='\a][^\x00') recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000580)=@x25, 0x80, 0x0, 0x0, &(0x7f0000001740)=""/95, 0x5f}, 0x2000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) 07:21:01 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@struct={0x8, 0x0, 0x0, 0xc, 0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000400)=""/266, 0x2e, 0x10a, 0x8}, 0x20) 07:21:01 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) [ 88.322143][T10542] BPF:[1] FUNC _ [ 88.322502][T10541] IPVS: ftp: loaded support on port[0] = 21 [ 88.331208][ T21] tipc: TX() has been purged, node left! [ 88.333603][T10540] IPVS: ftp: loaded support on port[0] = 21 [ 88.338586][T10544] IPVS: ftp: loaded support on port[0] = 21 [ 88.348465][ C1] hrtimer: interrupt took 23090 ns [ 88.357404][T10542] BPF:type_id=2 07:21:01 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) [ 88.369308][T10543] device lo entered promiscuous mode [ 88.369790][T10542] BPF: [ 88.382007][ T21] tipc: TX() has been purged, node left! [ 88.407083][T10542] BPF:Invalid type_id 07:21:01 executing program 4: socket$l2tp6(0xa, 0x2, 0x73) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) [ 88.428809][T10542] BPF: [ 88.428809][T10542] 07:21:01 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) 07:21:01 executing program 4: socket$l2tp6(0xa, 0x2, 0x73) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) 07:21:01 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) 07:21:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x14) sendmsg(r0, 0x0, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x4, 0x2}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000006c0)="d5f2ada2e7d3dabea8", 0x9}, {&(0x7f0000000440)="2b64cbc80491dc81c13ba902bd5050a6ddf117555d6f7bf4e5ccafbe4e88c14bd04570b53174dfc000214cc63a04e3729025bf30e93839fd28ab029383f21d810120e75981e2f91fb5087e0683d213289f7e", 0x52}, {&(0x7f0000000800)="a29d27dd7f973ff38a06b5dcad6eab7714ee619514e761600798d107beb05ad661f9ac96d40990", 0x27}], 0x3}, 0x2000c840) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bond0\x00', 0x100}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='\a][^\x00') recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000580)=@x25, 0x80, 0x0, 0x0, &(0x7f0000001740)=""/95, 0x5f}, 0x2000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) 07:21:02 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 07:21:02 executing program 4: socket$l2tp6(0xa, 0x2, 0x73) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) 07:21:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x14) sendmsg(r0, 0x0, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x4, 0x2}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000006c0)="d5f2ada2e7d3dabea8", 0x9}, {&(0x7f0000000440)="2b64cbc80491dc81c13ba902bd5050a6ddf117555d6f7bf4e5ccafbe4e88c14bd04570b53174dfc000214cc63a04e3729025bf30e93839fd28ab029383f21d810120e75981e2f91fb5087e0683d213289f7e", 0x52}, {&(0x7f0000000800)="a29d27dd7f973ff38a06b5dcad6eab7714ee619514e761600798d107beb05ad661f9ac96d40990", 0x27}], 0x3}, 0x2000c840) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bond0\x00', 0x100}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='\a][^\x00') recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000580)=@x25, 0x80, 0x0, 0x0, &(0x7f0000001740)=""/95, 0x5f}, 0x2000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) 07:21:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x14) sendmsg(r0, 0x0, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x4, 0x2}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000006c0)="d5f2ada2e7d3dabea8", 0x9}, {&(0x7f0000000440)="2b64cbc80491dc81c13ba902bd5050a6ddf117555d6f7bf4e5ccafbe4e88c14bd04570b53174dfc000214cc63a04e3729025bf30e93839fd28ab029383f21d810120e75981e2f91fb5087e0683d213289f7e", 0x52}, {&(0x7f0000000800)="a29d27dd7f973ff38a06b5dcad6eab7714ee619514e761600798d107beb05ad661f9ac96d40990", 0x27}], 0x3}, 0x2000c840) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bond0\x00', 0x100}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='\a][^\x00') recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000580)=@x25, 0x80, 0x0, 0x0, &(0x7f0000001740)=""/95, 0x5f}, 0x2000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) 07:21:02 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 07:21:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x14) sendmsg(r0, 0x0, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x4, 0x2}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000006c0)="d5f2ada2e7d3dabea8", 0x9}, {&(0x7f0000000440)="2b64cbc80491dc81c13ba902bd5050a6ddf117555d6f7bf4e5ccafbe4e88c14bd04570b53174dfc000214cc63a04e3729025bf30e93839fd28ab029383f21d810120e75981e2f91fb5087e0683d213289f7e", 0x52}, {&(0x7f0000000800)="a29d27dd7f973ff38a06b5dcad6eab7714ee619514e761600798d107beb05ad661f9ac96d40990", 0x27}], 0x3}, 0x2000c840) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bond0\x00', 0x100}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='\a][^\x00') recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000580)=@x25, 0x80, 0x0, 0x0, &(0x7f0000001740)=""/95, 0x5f}, 0x2000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) 07:21:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x14) sendmsg(r0, 0x0, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x4, 0x2}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000006c0)="d5f2ada2e7d3dabea8", 0x9}, {&(0x7f0000000440)="2b64cbc80491dc81c13ba902bd5050a6ddf117555d6f7bf4e5ccafbe4e88c14bd04570b53174dfc000214cc63a04e3729025bf30e93839fd28ab029383f21d810120e75981e2f91fb5087e0683d213289f7e", 0x52}, {&(0x7f0000000800)="a29d27dd7f973ff38a06b5dcad6eab7714ee619514e761600798d107beb05ad661f9ac96d40990", 0x27}], 0x3}, 0x2000c840) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bond0\x00', 0x100}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='\a][^\x00') recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000580)=@x25, 0x80, 0x0, 0x0, &(0x7f0000001740)=""/95, 0x5f}, 0x2000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) [ 89.090830][T10644] IPVS: ftp: loaded support on port[0] = 21 [ 89.091258][T10643] IPVS: ftp: loaded support on port[0] = 21 07:21:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x14) sendmsg(r0, 0x0, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x4, 0x2}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000006c0)="d5f2ada2e7d3dabea8", 0x9}, {&(0x7f0000000440)="2b64cbc80491dc81c13ba902bd5050a6ddf117555d6f7bf4e5ccafbe4e88c14bd04570b53174dfc000214cc63a04e3729025bf30e93839fd28ab029383f21d810120e75981e2f91fb5087e0683d213289f7e", 0x52}, {&(0x7f0000000800)="a29d27dd7f973ff38a06b5dcad6eab7714ee619514e761600798d107beb05ad661f9ac96d40990", 0x27}], 0x3}, 0x2000c840) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bond0\x00', 0x100}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='\a][^\x00') recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000580)=@x25, 0x80, 0x0, 0x0, &(0x7f0000001740)=""/95, 0x5f}, 0x2000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) [ 89.154469][T10645] device lo entered promiscuous mode 07:21:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x14) sendmsg(r0, 0x0, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x4, 0x2}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000006c0)="d5f2ada2e7d3dabea8", 0x9}, {&(0x7f0000000440)="2b64cbc80491dc81c13ba902bd5050a6ddf117555d6f7bf4e5ccafbe4e88c14bd04570b53174dfc000214cc63a04e3729025bf30e93839fd28ab029383f21d810120e75981e2f91fb5087e0683d213289f7e", 0x52}, {&(0x7f0000000800)="a29d27dd7f973ff38a06b5dcad6eab7714ee619514e761600798d107beb05ad661f9ac96d40990", 0x27}], 0x3}, 0x2000c840) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bond0\x00', 0x100}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='\a][^\x00') recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000580)=@x25, 0x80, 0x0, 0x0, &(0x7f0000001740)=""/95, 0x5f}, 0x2000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) [ 89.499016][T10647] device lo entered promiscuous mode [ 89.740548][T10653] device lo entered promiscuous mode 07:21:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x14) sendmsg(r0, 0x0, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x4, 0x2}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000006c0)="d5f2ada2e7d3dabea8", 0x9}, {&(0x7f0000000440)="2b64cbc80491dc81c13ba902bd5050a6ddf117555d6f7bf4e5ccafbe4e88c14bd04570b53174dfc000214cc63a04e3729025bf30e93839fd28ab029383f21d810120e75981e2f91fb5087e0683d213289f7e", 0x52}, {&(0x7f0000000800)="a29d27dd7f973ff38a06b5dcad6eab7714ee619514e761600798d107beb05ad661f9ac96d40990", 0x27}], 0x3}, 0x2000c840) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bond0\x00', 0x100}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='\a][^\x00') recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000580)=@x25, 0x80, 0x0, 0x0, &(0x7f0000001740)=""/95, 0x5f}, 0x2000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) 07:21:03 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9", 0x1) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 07:21:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x14) sendmsg(r0, 0x0, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x4, 0x2}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000006c0)="d5f2ada2e7d3dabea8", 0x9}, {&(0x7f0000000440)="2b64cbc80491dc81c13ba902bd5050a6ddf117555d6f7bf4e5ccafbe4e88c14bd04570b53174dfc000214cc63a04e3729025bf30e93839fd28ab029383f21d810120e75981e2f91fb5087e0683d213289f7e", 0x52}, {&(0x7f0000000800)="a29d27dd7f973ff38a06b5dcad6eab7714ee619514e761600798d107beb05ad661f9ac96d40990", 0x27}], 0x3}, 0x2000c840) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bond0\x00', 0x100}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='\a][^\x00') recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000580)=@x25, 0x80, 0x0, 0x0, &(0x7f0000001740)=""/95, 0x5f}, 0x2000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) [ 90.970931][ T21] tipc: TX() has been purged, node left! [ 91.110813][ T21] tipc: TX() has been purged, node left! 07:21:04 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 07:21:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x14) sendmsg(r0, 0x0, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x4, 0x2}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000006c0)="d5f2ada2e7d3dabea8", 0x9}, {&(0x7f0000000440)="2b64cbc80491dc81c13ba902bd5050a6ddf117555d6f7bf4e5ccafbe4e88c14bd04570b53174dfc000214cc63a04e3729025bf30e93839fd28ab029383f21d810120e75981e2f91fb5087e0683d213289f7e", 0x52}, {&(0x7f0000000800)="a29d27dd7f973ff38a06b5dcad6eab7714ee619514e761600798d107beb05ad661f9ac96d40990", 0x27}], 0x3}, 0x2000c840) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bond0\x00', 0x100}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='\a][^\x00') recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000580)=@x25, 0x80, 0x0, 0x0, &(0x7f0000001740)=""/95, 0x5f}, 0x2000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) 07:21:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x14) sendmsg(r0, 0x0, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x4, 0x2}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000006c0)="d5f2ada2e7d3dabea8", 0x9}, {&(0x7f0000000440)="2b64cbc80491dc81c13ba902bd5050a6ddf117555d6f7bf4e5ccafbe4e88c14bd04570b53174dfc000214cc63a04e3729025bf30e93839fd28ab029383f21d810120e75981e2f91fb5087e0683d213289f7e", 0x52}, {&(0x7f0000000800)="a29d27dd7f973ff38a06b5dcad6eab7714ee619514e761600798d107beb05ad661f9ac96d40990", 0x27}], 0x3}, 0x2000c840) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bond0\x00', 0x100}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='\a][^\x00') recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000580)=@x25, 0x80, 0x0, 0x0, &(0x7f0000001740)=""/95, 0x5f}, 0x2000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) 07:21:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x14) sendmsg(r0, 0x0, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x4, 0x2}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000006c0)="d5f2ada2e7d3dabea8", 0x9}, {&(0x7f0000000440)="2b64cbc80491dc81c13ba902bd5050a6ddf117555d6f7bf4e5ccafbe4e88c14bd04570b53174dfc000214cc63a04e3729025bf30e93839fd28ab029383f21d810120e75981e2f91fb5087e0683d213289f7e", 0x52}, {&(0x7f0000000800)="a29d27dd7f973ff38a06b5dcad6eab7714ee619514e761600798d107beb05ad661f9ac96d40990", 0x27}], 0x3}, 0x2000c840) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bond0\x00', 0x100}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='\a][^\x00') recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000580)=@x25, 0x80, 0x0, 0x0, &(0x7f0000001740)=""/95, 0x5f}, 0x2000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) 07:21:04 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9", 0x1) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 07:21:04 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 07:21:04 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9", 0x1) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) [ 91.228031][T10745] IPVS: ftp: loaded support on port[0] = 21 [ 91.236590][T10747] IPVS: ftp: loaded support on port[0] = 21 07:21:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) socket$kcm(0xa, 0x2, 0x73) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xffffffda}]) [ 91.290716][ T21] tipc: TX() has been purged, node left! 07:21:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, 0x0, &(0x7f0000000040)) 07:21:04 executing program 1: keyctl$update(0x2, 0x0, 0x0, 0x3b) 07:21:04 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9", 0x1) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 07:21:04 executing program 1: keyctl$update(0x2, 0x0, 0x0, 0x3b) 07:21:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, 0x0, &(0x7f0000000040)) 07:21:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) socket$kcm(0xa, 0x2, 0x73) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xffffffda}]) 07:21:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000200)="ac", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) shutdown(r0, 0x1) 07:21:04 executing program 1: keyctl$update(0x2, 0x0, 0x0, 0x3b) 07:21:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, 0x0, &(0x7f0000000040)) 07:21:05 executing program 5: syz_usb_connect(0x0, 0x30, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xd9, 0x72, 0x99, 0x10, 0x90c5, 0x41f8, 0x641d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x8, 0x6, 0x62, 0x0, [], [{{0x9, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x3, 0x0, '='}]}}]}}]}}]}}, 0x0) 07:21:05 executing program 1: keyctl$update(0x2, 0x0, 0x0, 0x3b) 07:21:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) socket$kcm(0xa, 0x2, 0x73) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xffffffda}]) 07:21:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, 0x0, &(0x7f0000000040)) 07:21:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, 0x0, &(0x7f0000000040)) 07:21:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000200)="ac", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) shutdown(r0, 0x1) 07:21:05 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000140)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) rename(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000300)='./bus/file1\x00') 07:21:05 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000140)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) rename(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000300)='./bus/file1\x00') 07:21:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) socket$kcm(0xa, 0x2, 0x73) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xffffffda}]) [ 91.924276][T10841] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 07:21:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, 0x0, &(0x7f0000000040)) 07:21:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, 0x0, &(0x7f0000000040)) 07:21:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000200)="ac", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) shutdown(r0, 0x1) [ 92.100794][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 92.380621][ T5] usb 6-1: Using ep0 maxpacket: 16 [ 92.500613][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 92.660950][ T5] usb 6-1: New USB device found, idVendor=90c5, idProduct=41f8, bcdDevice=64.1d [ 92.670219][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.679051][ T5] usb 6-1: Product: syz [ 92.684232][ T5] usb 6-1: Manufacturer: syz [ 92.689589][ T5] usb 6-1: SerialNumber: syz [ 92.696530][ T5] usb 6-1: config 0 descriptor?? [ 92.920496][ T21] tipc: TX() has been purged, node left! [ 92.942448][T10866] usb 6-1: USB disconnect, device number 2 [ 93.090480][ T21] tipc: TX() has been purged, node left! [ 93.720390][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 93.980356][ T5] usb 6-1: Using ep0 maxpacket: 16 [ 94.100466][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 94.290340][ T5] usb 6-1: New USB device found, idVendor=90c5, idProduct=41f8, bcdDevice=64.1d [ 94.299384][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.307385][ T5] usb 6-1: Product: syz [ 94.311553][ T5] usb 6-1: Manufacturer: syz [ 94.316118][ T5] usb 6-1: SerialNumber: syz [ 94.322806][ T5] usb 6-1: config 0 descriptor?? 07:21:07 executing program 5: syz_usb_connect(0x0, 0x30, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xd9, 0x72, 0x99, 0x10, 0x90c5, 0x41f8, 0x641d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x8, 0x6, 0x62, 0x0, [], [{{0x9, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x3, 0x0, '='}]}}]}}]}}]}}, 0x0) 07:21:07 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000140)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) rename(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000300)='./bus/file1\x00') 07:21:07 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b700030000009e40f005dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:21:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newqdisc={0x68, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xd, 0x2, {{}, [@TCA_NETEM_LOSS={0xfffffffffffffea8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE]}]}}}]}, 0x68}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 07:21:07 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/115, 0x73}], 0x3}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 07:21:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000200)="ac", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) shutdown(r0, 0x1) [ 94.570408][T10866] usb 6-1: USB disconnect, device number 3 [ 94.648786][T10907] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:21:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0xc, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 07:21:07 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b700030000009e40f005dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:21:07 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000140)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) rename(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000300)='./bus/file1\x00') [ 94.716518][T10916] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 07:21:08 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d0000100000000000000017000000030006000100000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002ef0000ff3f567b000000200a0000c4bb152c000000000000000001020014bb000000000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) [ 94.756883][T10916] netem: invalid attributes len -15 07:21:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0xc, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) [ 94.785724][T10916] netem: change failed [ 94.804602][T10916] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:21:08 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b700030000009e40f005dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 94.852417][T10907] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 94.873602][T10907] netem: invalid attributes len -15 [ 94.887946][T10907] netem: change failed [ 95.030212][T10866] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 95.270578][T10866] usb 6-1: Using ep0 maxpacket: 16 [ 95.390350][T10866] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 95.551221][T10866] usb 6-1: New USB device found, idVendor=90c5, idProduct=41f8, bcdDevice=64.1d [ 95.560299][T10866] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.568304][T10866] usb 6-1: Product: syz [ 95.572699][T10866] usb 6-1: Manufacturer: syz [ 95.577284][T10866] usb 6-1: SerialNumber: syz [ 95.582857][T10866] usb 6-1: config 0 descriptor?? [ 95.828508][ T49] usb 6-1: USB disconnect, device number 4 07:21:09 executing program 5: syz_usb_connect(0x0, 0x30, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xd9, 0x72, 0x99, 0x10, 0x90c5, 0x41f8, 0x641d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x8, 0x6, 0x62, 0x0, [], [{{0x9, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x3, 0x0, '='}]}}]}}]}}]}}, 0x0) 07:21:09 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d0000100000000000000017000000030006000100000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002ef0000ff3f567b000000200a0000c4bb152c000000000000000001020014bb000000000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 07:21:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newqdisc={0x68, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xd, 0x2, {{}, [@TCA_NETEM_LOSS={0xfffffffffffffea8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE]}]}}}]}, 0x68}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 07:21:09 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b70200001b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68bc5792f0232368ee3006de80f334d6c37d03057bbecee866f55e3376e4a82071d7827afd2d144b81e55b3f31672797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703b454af0805f231eb8474ff3f640e3d4905000000000000005768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd084623ca56c82b205eca4d90628aeacbd4654eb4371861a98abf8e94d4429449cd85af76d9929b318c98dbead2f9921120246508b2ab804b38f9ca0000cd661d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0aee3344d712d35000000009296c3db7ff279c9bc5ab33161e78d0ec42c3fb99156c3471399f86005f85f37888d0b0968f5a8fcdf57cc5c62f45f083aea4f07d3c3ad8d7f6502d30f5660cf1ed7be1c5c0d9aded0bee44cf77ce3590ca82c5af8561102fa23b41a7e428718263d4de4462348571190c36babeb95c03d4f51636a53c1530bb3b4c297bb42a474770292266993cb6f13911624eb58351ee7bfb723d183f6149a6a0d0000547b4916e465a6f932ec9fcb0c1dcacc808e407f30df7e30bedf4b59427cb49c1f578f07e0ef6caf7bc56e455a971418975caded9acf7c900161b62ebab94b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b700030000009e40f005dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:21:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0xc, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 07:21:09 executing program 1: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047452, 0x0) 07:21:09 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) [ 96.388045][T10963] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.409925][T10965] IPVS: ftp: loaded support on port[0] = 21 07:21:09 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d0000100000000000000017000000030006000100000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002ef0000ff3f567b000000200a0000c4bb152c000000000000000001020014bb000000000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) [ 96.429375][T10963] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.509828][T10963] netem: invalid attributes len -15 07:21:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0xc, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) [ 96.535644][T10963] netem: change failed 07:21:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newqdisc={0x68, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xd, 0x2, {{}, [@TCA_NETEM_LOSS={0xfffffffffffffea8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE]}]}}}]}, 0x68}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 07:21:09 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d0000100000000000000017000000030006000100000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002ef0000ff3f567b000000200a0000c4bb152c000000000000000001020014bb000000000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) [ 96.612283][T10965] IPVS: ftp: loaded support on port[0] = 21 [ 96.679381][T11014] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.697607][T11015] ================================================================== [ 96.705774][T11015] BUG: KCSAN: data-race in n_tty_receive_char_inline / n_tty_receive_char_special [ 96.714943][T11015] [ 96.717260][T11015] write to 0xffffc90001b95018 of 8 bytes by task 25 on cpu 0: [ 96.722155][T11014] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.724698][T11015] n_tty_receive_char_inline+0x44c/0x680 [ 96.724706][T11015] n_tty_receive_buf_common+0x18fa/0x1e70 [ 96.724719][T11015] n_tty_receive_buf2+0x2e/0x40 [ 96.750091][T11015] tty_ldisc_receive_buf+0x61/0xf0 [ 96.755365][T11015] tty_port_default_receive_buf+0x54/0x80 [ 96.759840][T11014] netem: invalid attributes len -15 [ 96.761066][T11015] flush_to_ldisc+0x1b5/0x2b0 [ 96.761080][T11015] process_one_work+0x3e1/0x9a0 [ 96.761091][T11015] worker_thread+0x665/0xbe0 [ 96.761098][T11015] kthread+0x20d/0x230 [ 96.761108][T11015] ret_from_fork+0x1f/0x30 [ 96.761110][T11015] [ 96.761119][T11015] read to 0xffffc90001b95018 of 8 bytes by task 11015 on cpu 1: [ 96.761127][T11015] n_tty_receive_char_special+0x139e/0x3a70 [ 96.761140][T11015] n_tty_receive_buf_common+0x196c/0x1e70 [ 96.770755][T11014] netem: change failed [ 96.771031][T11015] n_tty_receive_buf+0x2b/0x40 [ 96.819060][T11015] tty_ioctl+0x8e3/0xfd0 [ 96.823285][T11015] __se_sys_ioctl+0xc9/0x130 07:21:09 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0) readv(r0, &(0x7f0000002880)=[{&(0x7f0000001680)=""/195, 0xc3}, {&(0x7f0000001780)=""/4096, 0x1000}], 0x2) [ 96.827864][T11015] __x64_sys_ioctl+0x3f/0x50 [ 96.832437][T11015] do_syscall_64+0x51/0xb0 [ 96.836837][T11015] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 96.842964][T11015] [ 96.845273][T11015] Reported by Kernel Concurrency Sanitizer on: [ 96.851587][T11015] CPU: 1 PID: 11015 Comm: syz-executor.3 Not tainted 5.8.0-rc7-syzkaller #0 [ 96.860236][T11015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 96.870355][T11015] ================================================================== [ 96.878392][T11015] Kernel panic - not syncing: panic_on_warn set ... [ 96.884958][T11015] CPU: 1 PID: 11015 Comm: syz-executor.3 Not tainted 5.8.0-rc7-syzkaller #0 [ 96.893706][T11015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 96.903743][T11015] Call Trace: [ 96.907014][T11015] dump_stack+0x10f/0x19d [ 96.911327][T11015] panic+0x207/0x64a [ 96.915475][T11015] ? vprintk_emit+0x44a/0x4f0 [ 96.920135][T11015] kcsan_report+0x684/0x690 [ 96.924625][T11015] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 96.930151][T11015] ? n_tty_receive_char_special+0x139e/0x3a70 [ 96.930159][T11015] ? n_tty_receive_buf_common+0x196c/0x1e70 [ 96.930168][T11015] ? n_tty_receive_buf+0x2b/0x40 [ 96.930180][T11015] ? tty_ioctl+0x8e3/0xfd0 [ 96.930191][T11015] ? __se_sys_ioctl+0xc9/0x130 [ 96.930201][T11015] ? __x64_sys_ioctl+0x3f/0x50 [ 96.930209][T11015] ? do_syscall_64+0x51/0xb0 [ 96.930222][T11015] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 96.930242][T11015] kcsan_setup_watchpoint+0x453/0x4d0 [ 96.930255][T11015] n_tty_receive_char_special+0x139e/0x3a70 [ 96.930269][T11015] n_tty_receive_buf_common+0x196c/0x1e70 [ 96.930286][T11015] n_tty_receive_buf+0x2b/0x40 [ 96.930295][T11015] ? n_tty_poll+0x4a0/0x4a0 [ 96.930305][T11015] tty_ioctl+0x8e3/0xfd0 [ 96.930314][T11015] ? do_vfs_ioctl+0x4f1/0xec0 [ 96.930324][T11015] ? tomoyo_file_ioctl+0x1c/0x20 [ 96.930334][T11015] ? tty_do_resize+0xb0/0xb0 [ 96.930342][T11015] __se_sys_ioctl+0xc9/0x130 [ 96.930352][T11015] __x64_sys_ioctl+0x3f/0x50 [ 96.930359][T11015] do_syscall_64+0x51/0xb0 [ 96.930371][T11015] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 96.930384][T11015] RIP: 0033:0x45c369 [ 97.039911][T11015] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 97.039923][T11015] RSP: 002b:00007f83fe766c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 97.068080][T11015] RAX: ffffffffffffffda RBX: 0000000000017380 RCX: 000000000045c369 [ 97.068085][T11015] RDX: 0000000020000100 RSI: 0000000000005412 RDI: 0000000000000004 [ 97.068096][T11015] RBP: 000000000078c080 R08: 0000000000000000 R09: 0000000000000000 [ 97.091952][T11015] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 97.091957][T11015] R13: 00007ffe5332d87f R14: 00007f83fe7679c0 R15: 000000000078c04c [ 97.093130][T11015] Kernel Offset: disabled [ 97.113300][T11015] Rebooting in 86400 seconds..