Warning: Permanently added '10.128.0.109' (ECDSA) to the list of known hosts. 2020/04/25 12:29:53 fuzzer started 2020/04/25 12:29:56 dialing manager at 10.128.0.26:40421 2020/04/25 12:29:56 syscalls: 1384 2020/04/25 12:29:56 code coverage: enabled 2020/04/25 12:29:56 comparison tracing: enabled 2020/04/25 12:29:56 extra coverage: enabled 2020/04/25 12:29:56 setuid sandbox: enabled 2020/04/25 12:29:56 namespace sandbox: enabled 2020/04/25 12:29:56 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/25 12:29:56 fault injection: enabled 2020/04/25 12:29:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/25 12:29:56 net packet injection: enabled 2020/04/25 12:29:56 net device setup: enabled 2020/04/25 12:29:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/25 12:29:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/25 12:29:56 USB emulation: /dev/raw-gadget does not exist 12:31:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, r1, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xc}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x50}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x78bbd34a}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x4080) getuid() sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r1, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x8014) socketpair(0xf, 0xa, 0x7ff, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, 0x0, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3f}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x3, 0x4, 0x1, 0x6, 0x3]}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x2, 0x3, 0xfffffffc]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000800) r3 = accept(0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000480)=0x80) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x28, r4, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000815}, 0x10000) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) write$ppp(r5, &(0x7f0000000640)="38e806d5a2b023003ffb3b855a963a1da2a50bcef57223d83df7dce1552caa7d4e63f2210a71a53bb2dc1d3a75a8597f0835f79f42085639", 0x38) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e22, 0x1000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x2}}, 0x8, 0x1000}, &(0x7f0000000740)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000800)={r6, 0x4c, &(0x7f0000000780)=[@in6={0xa, 0x4e22, 0x4, @ipv4={[], [], @loopback}, 0x9}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e20, @multicast2}]}, &(0x7f0000000840)=0x10) r7 = accept(r2, &(0x7f0000000880)=@ax25={{0x3, @null}, [@null, @netrom, @bcast, @null, @netrom, @bcast, @rose, @null]}, &(0x7f0000000900)=0x80) accept4$netrom(r7, 0x0, &(0x7f0000000940), 0x800) getpeername(r0, &(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000c40)=0x80) sendmsg$NLBL_UNLABEL_C_ACCEPT(r8, &(0x7f0000000e00)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0xc8, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:sulogin_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dri_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0xc8}, 0x1, 0x0, 0x0, 0x10000000}, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f0000000e40), &(0x7f0000000e80)=0x4) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000000f80)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x3c, 0x0, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_I_TEI={0x8}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_PEER_ADDRESS={0x8, 0x4, @loopback}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2000c800}, 0x44084) syzkaller login: [ 158.111838][ T7055] IPVS: ftp: loaded support on port[0] = 21 12:31:36 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000002c0)={0x29, 0x0, 0x4, 0xb, 0x6}) bind$x25(0xffffffffffffffff, &(0x7f0000000300)={0x9, @null=' \x00'}, 0x12) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000800)={&(0x7f0000000380)={0x454, 0x3f3, 0x400, 0x70bd2d, 0x25dfdbfc, {0x3, 0x0, 0x34, [0x7, 0x3, 0x80000000, 0x7, 0xffff0001, 0x1, 0x7, 0x200, 0x5, 0x23c, 0x1000, 0x7ff, 0x3, 0x9, 0x2, 0xce39, 0x0, 0x0, 0x9, 0x6, 0x7, 0x2, 0x3, 0x1, 0x7, 0x1000, 0x1000, 0x9, 0x1d0, 0xfffffff7, 0x7f, 0xff, 0x0, 0x0, 0x8, 0x1, 0xe96, 0x3f, 0x5e, 0x6, 0x0, 0x0, 0x2, 0x8, 0xfffffc01, 0x1, 0x400, 0x4, 0x7fff, 0xff, 0x80000001, 0xfffffff9, 0x8, 0x400, 0xfffffffc, 0x2d8, 0x1, 0x5, 0xffffffff, 0xb4c, 0x4, 0x80000001, 0x6, 0x4], [0x80000000, 0x4, 0xde04, 0x0, 0x7a, 0x0, 0x3, 0xffffff00, 0x80000000, 0x5, 0x0, 0x200, 0x7fffffff, 0xfffffd3b, 0x7ff, 0x5, 0x1, 0x7ff, 0x6, 0x7, 0x8, 0x1f, 0x1, 0x3, 0x4, 0x81, 0x3, 0x401, 0x3, 0x80000000, 0x4, 0x9, 0xff400000, 0x7, 0x1, 0x6, 0x7, 0x800, 0x73, 0x8, 0xfffffffd, 0x7, 0x4, 0x1, 0xffffffff, 0x10001, 0x2, 0x10000, 0xfffffffe, 0x0, 0x1, 0x5, 0x920, 0x3, 0x4, 0x4, 0x9, 0x5, 0xea, 0x10000, 0x4, 0x7fffffff, 0xfffffffe, 0x1f], [0xa9, 0x2, 0x26e, 0x1, 0x49acd134, 0x1ff, 0x4, 0x8, 0x43, 0xb7, 0x7f, 0x7fffffff, 0x8001, 0x7, 0x6, 0x6, 0x9, 0xffffffff, 0x47, 0xae, 0x0, 0x80, 0x6, 0x2, 0x0, 0x7, 0xe65, 0x5, 0x80000001, 0x800, 0x8000, 0x5e1e, 0x90, 0xfffffffb, 0x0, 0x8, 0xffffffff, 0x400, 0x8, 0xdb, 0x8, 0x20, 0xfffffffa, 0x3f, 0x6, 0x0, 0x5, 0x61, 0x0, 0x1f, 0x4, 0x1, 0x9, 0x9, 0x3, 0x8, 0x2, 0x4, 0x2, 0x2, 0x0, 0x1, 0xffff162a, 0x3], [0x3, 0x8, 0xc1, 0x3, 0x2ad4, 0x2, 0x80000000, 0x1, 0x7f, 0xffff, 0x9, 0x800, 0x7, 0x7fff, 0x401, 0x6, 0x9, 0x0, 0x7ff, 0xab, 0x7, 0xffff8000, 0x401, 0x8, 0x4, 0x94a6, 0x7f, 0x400, 0x7, 0x0, 0x5, 0x7, 0x363, 0xffffffff, 0xff, 0xfff, 0x2, 0x9, 0x22d, 0x6, 0x27, 0x1000, 0x0, 0xffffff05, 0x6, 0xbe, 0x5, 0xfff, 0x80, 0x6, 0xffffffff, 0x10000, 0x328, 0x1c, 0xffff, 0x3f, 0x1, 0x3, 0x2, 0x9b, 0x2, 0x8001, 0x80, 0xffffb60c], 0x31, [' \x00', '-eth1\xc2bdevvboxnet1[/\x00', 'mime_type\x00', '.\x00']}, ["", ""]}, 0x454}, 0x1, 0x0, 0x0, 0x48014}, 0x404c010) recvmsg(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000880)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000900)=""/80, 0x50}, {&(0x7f0000000980)=""/122, 0x7a}, {&(0x7f0000000a00)=""/68, 0x44}, {&(0x7f0000000a80)=""/28, 0x1c}, {&(0x7f0000000ac0)=""/181, 0xb5}, {&(0x7f0000000b80)=""/213, 0xd5}, {&(0x7f0000000c80)=""/143, 0x8f}, {&(0x7f0000000d40)=""/150, 0x96}, {&(0x7f0000000e00)=""/38, 0x26}], 0x9, &(0x7f0000000f00)=""/146, 0x92}, 0x122) sendmsg$AUDIT_USER_TTY(r1, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001040)={0x5c, 0x464, 0x300, 0x70bd27, 0x25dfdbfd, "2ff6dc3ed591fb32f54880451a8ca237872116ffab10ef86bb46da0fbb695a6ec109d66b9f9674d1fec58c9695a3c8fe10ef8c9b3e98ca6524a26268992a3ef98e67c8aca9808bb4aa34", ["", "", "", ""]}, 0x5c}, 0x1, 0x0, 0x0, 0x40810}, 0x20000000) r2 = accept4$rose(0xffffffffffffffff, &(0x7f0000001140)=@full={0xb, @dev, @remote, 0x0, [@netrom, @rose, @netrom, @null, @rose, @rose]}, &(0x7f0000001180)=0x40, 0x100800) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f00000011c0)) connect$x25(0xffffffffffffffff, &(0x7f0000001200)={0x9, @remote={[], 0x0}}, 0x12) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001240)={0x0, 0x7ff, 0x401, 0x363a, 0xce, 0x6, 0x6, 0xffff, {0x0, @in6={{0xa, 0x4e20, 0xffff, @dev={0xfe, 0x80, [], 0x13}, 0x1}}, 0x7fff, 0x80, 0x0, 0xfffffffd, 0xff}}, &(0x7f0000001300)=0xb0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000001340)={r3, 0x17b, 0x200, 0x28b, 0x81, 0x800}, 0x14) pipe(&(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000013c0)=@assoc_value={0x0, 0x80000001}, &(0x7f0000001400)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000001440)={r6, @in={{0x2, 0x4e23, @empty}}, 0x200, 0x7}, &(0x7f0000001500)=0x90) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f0000001540)=0x2000, 0x4) sendmsg$IPSET_CMD_TYPE(r4, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x24000800}, 0x4000036) pipe(&(0x7f00000016c0)={0xffffffffffffffff}) ioctl$PPPIOCATTACH(r7, 0x4004743d, &(0x7f0000001700)=0x4) syz_genetlink_get_family_id$smc(&(0x7f0000001740)='SMC_PNETID\x00') ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001780)=0x1) [ 158.299529][ T7055] chnl_net:caif_netlink_parms(): no params data found [ 158.355431][ T7156] IPVS: ftp: loaded support on port[0] = 21 [ 158.458430][ T7055] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.465525][ T7055] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.475687][ T7055] device bridge_slave_0 entered promiscuous mode [ 158.490453][ T7055] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.497683][ T7055] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.505767][ T7055] device bridge_slave_1 entered promiscuous mode [ 158.530244][ T7055] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.542478][ T7055] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.571303][ T7055] team0: Port device team_slave_0 added [ 158.583117][ T7055] team0: Port device team_slave_1 added 12:31:37 executing program 2: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "a30cce53452b00b3", "48f4c706b1045e38f0d5ce25be236c8c", "eded1c1b", "40bdd3e7f31ef921"}, 0x28) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x100, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000003c0)={r2, @local, @local}, 0xc) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCNRDECOBS(r3, 0x89e2) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000480)={0x0, @rc={0x1f, @fixed={[], 0x12}, 0x5c}, @phonet={0x23, 0x7f, 0x9}, @generic={0xa, "7dc5363f351d48586ebb20828847"}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x2}) setsockopt$IP_VS_SO_SET_DEL(r6, 0x0, 0x484, &(0x7f0000000500)={0x16, @empty, 0x4e22, 0x0, 'rr\x00', 0x2, 0xa21, 0x64}, 0x2c) shutdown(0xffffffffffffffff, 0x1) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001c00)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001c40)={0x0, 0x1f}, &(0x7f0000001c80)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000001cc0)={r8, 0xa0}, 0x8) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000001d00)={'filter\x00'}, &(0x7f0000001d80)=0x78) r9 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000001e80), 0x80000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001ec0)={r8, 0x6, 0x2, [0x4, 0x1]}, &(0x7f0000001f00)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000001f40)={r10, 0x291a, 0x3}, 0x8) setsockopt$rose(r7, 0x104, 0x4, &(0x7f0000001f80)=0x1c7, 0x4) [ 158.616084][ T7055] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.624947][ T7055] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.652393][ T7055] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.691323][ T7055] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.708548][ T7055] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.758268][ T7055] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.841540][ T7156] chnl_net:caif_netlink_parms(): no params data found 12:31:37 executing program 3: setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000)={0x7}, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x7c, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_MESH_CONFIG={0x4c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0xef}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0xc6}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x1}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x1}, @NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x3ab65b9b}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0xf3}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0xf}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0xda}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x1}]}, @NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0xf5}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x5}]}, 0x7c}, 0x1, 0x0, 0x0, 0x147aded673b8a185}, 0x22000010) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48040}, 0x20000090) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x8) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f0000000380)={0x40, 0xba}) ioctl(r0, 0x3, &(0x7f00000003c0)="d25bb74be6f0f76e4982028a0fb25146f420333b960b8e6da7db0639079ee6aac842f6ef3ebe68c4c37e80737270083a491c2dc937fae2880febdf5c69ac1b0fe58fa745afd1909e3c59") getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000440)={'filter\x00'}, &(0x7f00000004c0)=0x78) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000540)={'filter\x00'}, &(0x7f00000005c0)=0x54) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000600)) getsockopt$inet6_tcp_buf(r3, 0x6, 0x17, &(0x7f0000000640)=""/58, &(0x7f0000000680)=0x3a) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000740)=0x6) r4 = accept4$x25(0xffffffffffffffff, 0xfffffffffffffffe, &(0x7f0000000780), 0x80000) ioctl$SIOCX25GDTEFACILITIES(r4, 0x89ea, &(0x7f00000007c0)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000840)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000880)={0x10c, r5, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb6}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xf8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xa3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffb8f}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x800}, 0x20010040) sendmsg$nl_route_sched(r1, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)=@getchain={0x3c, 0x66, 0x300, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x1, 0x1}, {0x0, 0xfff2}, {0xe, 0xd}}, [{0x8, 0xb, 0x8}, {0x8, 0xb, 0xfffff000}, {0x8, 0xb, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48c0}, 0x4004880) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000b40)={0x6, 'sit0\x00', {0x6}, 0x1be}) [ 158.912662][ T7055] device hsr_slave_0 entered promiscuous mode [ 158.949071][ T7055] device hsr_slave_1 entered promiscuous mode [ 159.072878][ T7318] IPVS: ftp: loaded support on port[0] = 21 [ 159.207729][ T7342] IPVS: ftp: loaded support on port[0] = 21 [ 159.264639][ T7156] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.273758][ T7156] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.283342][ T7156] device bridge_slave_0 entered promiscuous mode 12:31:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f000000b880)='cpuset.effective_cpus\x00', 0x0, 0x0) connect$pptp(r0, &(0x7f000000b8c0)={0x18, 0x2, {0x2, @rand_addr=0x64010102}}, 0x1e) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f000000b900), 0x10) pwritev(0xffffffffffffffff, &(0x7f000000be40)=[{&(0x7f000000b940)="f1fb9df8f6c8e7ba17f11ee2c689dabafe9e71030bb1f42a608dd98b3e2634c5312530d92d99530a86136952a132937576ce3bc72fbd83e385ae4a686cacb9b88dfec003de95dff7412621d41ba6aa692832fac6a7289eb19d6bb112b6d8fa8326b06815af74f795bb0afe99a4b3896af65dc1c89afc2de91031bb5c644649a67ab0", 0x82}, {&(0x7f000000ba00)="0c3e7bf82e9b434f2a0d2cc660961e5df66ef8247f1923b3788a639b95826631e9ab9222d1afb1d9d7fef9c22587829a2e48aad48ecc92dab46620027108f334b57570dc43ce766493a9ed989b18b6f2b42b6b74ea3acbdd9762f21466094c10f381b7340ab2347b36d81b87dbcd6c037e6088141a6beb584d80bd96bb8f8be6321df963f1d37068c634b038c316d5ea5b42a3b8b41af2da1ae4cccdf1652e32583c15bef1c164fac0ed69559ec27d09bff313f6bf", 0xb5}, {&(0x7f000000bac0)="fa4fc0387819a47983d8806d49521bbf42453ff04d66dec2434ab2a3181872f8d4ce3e5e34b9359851a101b66bf45cedea8b5c453de91a43111ded87f9703a8e58841a7d45decff038f6d662ec4e00a5e68fe2932d9ec5cc1ca4f4e67f99d13c44dabba41e6a623b17ac6b4b1ea3b7a24e1f9df366e648eea4bfd9d55d5021e82ab9c3d9d6d0a1f121f7a70635bdeddd7785f8fb1fc571ae4c26d0a9a35628a446d6de7382baf621c9624ed27caeff979d3e5eff5fa2", 0xb6}, {&(0x7f000000bb80)="141184a6cc7f52dc131a25ead79188742d543c15d1e31626696e5cb5657c3a05e3f8a92dfaa0683d8e860ab8781731eaa03ef94e7da2f8af2a0c376a0940c0c5d1195454099cf6893a6378eec77215290e01e7bc838c04d554773b978331e9fe6a08b3d7dd230a94c4373b8e455da7aafe62a4c1fadffbd28fcddcd037c5e68c7b028f8ff6328221b0bd82751717b3961ca400f04b116d22cefbe9b90c0e8d731b", 0xa1}, {&(0x7f000000bc40)="55bbac5f9e1ce053317d5bab13e51a0854b578e7ae03ed9fe5118bd9c84ad7fc3159909cd1454e5c7c96bce53a7be3d4f7f5d57195af209a9e6a9d1e0a08d8c1912133261effa9c8a57a7eedc81fff44e7a653b2729c3f09a018ec8fc186ceeb9f61772200d9f382c5d49c553336e23457a65750d6d540ac6d71bfd01f02e209a7ab987c476ce065a89931b075bf3b77a45f33112a2722226f6acb5d551529341a5b395ba13e7240b71933417d", 0xad}, {&(0x7f000000bd00)="8985d3cfa5c13f", 0x7}, {&(0x7f000000bd40)="f075b1231c53a7dbd98593ea32cb226a6406f8cdf9874746ea3e44fcfa51632fb9e94db716beb3d5fadf9f5dbe41fe6a1e23a23af450f3f1f26f8b055b45f320d6a7aa1263b62d020bbce30773035d869265f489c5d7c815fdf19f8f6a4732f3c1a55eb6fe327b4c8947250d37a7d47d622ddb7fb6cb591f441cf916833776bfa7d9d3c174530f864e598c13f5ff6a8ea394f56df527c13707c309b12d488e729723e1af9e981623ea2e6d17bba96cdc2f99fb0ca571a342af96bff340d9cab3785c2f089333553fd11014", 0xcb}], 0x7, 0x7) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f000000bec0)) r2 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000104c0)={{{@in6=@private1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f00000105c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000010600)={{{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000010700)=0xe8) sendmmsg$inet(r2, &(0x7f0000010840)=[{{0x0, 0x0, &(0x7f000000c440)=[{&(0x7f000000bf00)="92a048a509f09ea9dd1890342dac2791d733b1f878b9a19e15f361bb475301acef86db61e7eacaac17d7e23f1ec9ee38ed36bd0243f4f0a097485c6f47ffa1faf427b08379c54fb5736895195a2847059460ac8424ecd6c7c882be2fef3cf78efdedea", 0x63}, {&(0x7f000000bf80)="03f423b7084ae5a991cfe64232d760341f9ef7344785fc6da860a3fbd2a9c128da1eafa5d99ebf080278f812761f191401dd6f6cbb0ade2f6a0eacfedb40f5d97b8c9a4f2a56c47ed3b2c0657ca81d5575cc010df702bf107a1a4ae26e97a6e0e9055fc6e91eaa09fcb8f24e8f0a98315bb7a0bbf8b6f8e3d209d6cb34df81dc0d50bc6f8699b2d712dd8b292bb166c0344a4a7beb7d9ebe51e7c9c12aab411d1f0b321f5545ae7780644a38f3fa18a62fa84af5051ff5b47b133138abd4f952ac2363ea8fb7ee7e35360396dd2c38bd2b761a", 0xd3}, {&(0x7f000000c080)="5f20acf7e099cf3a49b0d4554931790de5073a199f535ac2aea0e77224de34f26f6f527c1fef9a0726635f177ee2b500acf55ffe1783c0b920ee134a4eeea77efb08c5e576c21cb76b4b67eac161994d7dca672fa8e9e511eebe232b81df5fc3ec761ec02ccd0c56be76d243dcd98adead1824bb029df04bcbfb35c080bb25d200d6e18adfc271398b24c8792a88a05df749d551e35fdf6036364a313852878f7c61072f333fd8d630a569028b1d1d25917899", 0xb3}, {&(0x7f000000c140)="1050d8985f45c67c17606c744c66ec1177853d7ab533b5d91f80720cb378a901c9eeb5f34b6899a4b678275d16197b6d2321683061d91426259e1a025aedb774e84293ed9286ed1763ebe6f712698c4367ee40e8693bc4791c4d2b85584cee65bcecaf8c3d792ca017d28e046acdbae7f964b24c49c48ab412619f970129b0d1e812c1c701750be09dfd53aea24f85f3e4a7a4ea9b2b21312ec548e941b31b34c560ab5bebff321dd0e04c1fc55b57586d5fd63d73979316f9b9ec347cb321d9523143953e9bc59b087a1aa4a621a8ed181d1fcfef587789050b7b92a5c8cc129ad16daac3bfad710d9dcb9faa784cb609a1891054", 0xf5}, {&(0x7f000000c240)="f147977edaff41aa5ef1ea3283d86f4727", 0x11}, {&(0x7f000000c280)="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", 0xfc}, {&(0x7f000000c380)="b63e06cd4e011c68bd7560b1fa25d51479b889e48c8902015f15a5b5bac3d3b2c0ca06d03ca245b9a32b713fe10ad328653e0a5e3a78cfa619d031fdb5133ec388524a483fe1a962bcc5731fb2326e961b8a6f27c93c2c017ee604cb0dd41c8a0f5fc1ae0a3c314864a8e78ed73069c6c0f51524d708c6f1553731144ffb0d236028e42329cf4a426dbb09badf2eee0a710762a74a9d39d0f7f3d97cc3867e838ef370e94c515f05ce0b252fd00510133f41cf8709d71e9b4ef8ddd5477f", 0xbe}], 0x7, &(0x7f000000c4c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}, {{&(0x7f000000c500)={0x2, 0x4e20, @empty}, 0x10, &(0x7f000000d840)=[{&(0x7f000000c540)="a23f9617b89d1a79ef6313c828b189114b23a75d3b6f76e450ea55f593505049746008d4c8a2f1270bab2d8e27abcf919d35d343d0ecd3efc1113a695fdf1f7f44b2a6583bfbba744079bb9b6076fdaaa9d2f1b88d2ebbc63f65588997186b0d10f07d62d9e24d7ed573d3de8bc067db01dffb13a643eefcaabc9d8894f4a631cbdbe59534ba47ae886b1d6226ad5ecf668126797bf59ee8b35cb01d2a29689f17e48f1ce9946ab6c056edbe4f2dbd48d765eaff65b5d6b17d30396990ef9ce5230d2a6e501696feafdb16a2c04e", 0xce}, {&(0x7f000000c640)="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", 0x1000}, {&(0x7f000000d640)="519f746ec412414e3b4aaa8b141dd3daa86d5b7b3ec0f56a9d27fef37923c2986b737b9eef9c0a974f02ee5ecb99a928e9f6ee65900c14781aeadef6fccb611b1ef94d34abb6e031d41614bf262ab114a4c6fffda510279fda20b857491190794b9e725b9fcba283", 0x68}, {&(0x7f000000d6c0)="265a096641aaf46cd880db70668ed083405cc9c9e434f426542f15644fc73dd38b31ef9d2016b89b2d5a7f658ca03220bf22f83f321756c400616cbbb3071cc8b0d5bfaad6f05eae31db93ad75179aedaaa90385a5f8b331873929fe84b5128600522b368ed02e2abc63d6b0f95ac914f10bd3ebf6270633e73bd1bb37749360682fe52a446fd7d525", 0x89}, {&(0x7f000000d780)="abc686e8008cdf0445ebd1fb9ef3acb7b39cf691b1760e2bd14d52effc9732c2ad3c56a3029346f281c7f94eaecca5c984a020056f0ad983484557aa81e2adcdc2d342602163f03971999aade97b94940c2b4be42945c7cb9f5cb4ae4cb6a145b184300c99bb518a5f371b933c2e9acc9032315d4f994ca82465", 0x7a}, {&(0x7f000000d800)="b718d5dc93b504dbd099c10196b8252c3f6b24911281fc0b0a8fb89e8a22d4b6b61d5b30d06abd48b881544dc20bea1257ed", 0x32}], 0x6}}, {{&(0x7f000000d8c0)={0x2, 0x4e24, @remote}, 0x10, &(0x7f000000db40)=[{&(0x7f000000d900)}, {&(0x7f000000d940)="a2a907637a243b0c670ee91987b0120fb4264237935c6c516869493c669fbeb54834df603d3b03427a95c4dcb803f54ea97b6bcef9f6be31c03b060105c35dd3380d138e50cb811b1adfd9cfaffb83fca17a6556807daf47918cfaacc9b3f6e77e60c7253a217aa021b032850548921ff78fc7239beae20e33cae11998f0c25f9737541212e1c256ac121c14c7dd382e62f7738404c582768c0c49216d8af8a4d62912b621402f1d3fd123735ef7ef80fc2fbb20b68f2c33cd9296d2fc230469b73024d6735ce41498e05ed1cec1b025de8114cf747ac1abf8841db63854e43f7bf178f9d76babd797d856", 0xeb}, {&(0x7f000000da40)="4e3047e42ae3726996f814c1098f227f8d604a8b95bb222c830c77ffd26133b02184b52bcf626ce065e601d4e669f5f816a0df38679f005c40a0468ebe7851caee85f21bbf104fda5b19fb15c31f5b1d909680c93b8ec73828d687853c676ec17664f000bee94efaa27179c811b4635c709b968f250f5a0523a8fac31333d6c737acf90461195170b04acf4b6d965cb541ede80c81d2f6", 0x97}, {&(0x7f000000db00)="1466b21deb542837f3", 0x9}], 0x4}}, {{&(0x7f000000db80)={0x2, 0x4e23, @remote}, 0x10, &(0x7f000000ef00)=[{&(0x7f000000dbc0)="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", 0xfe}, {&(0x7f000000dcc0)="0785f04f785840110651e6869a3e2a791aa1797d14519cfb413573f0c40cbcf5628d15ab3fed332ea1b4d30338409bbb9ec2cc394ab744be0e34d9543a253fdddfcfb211", 0x44}, {&(0x7f000000dd40)="3c8856291fb6cae67bdac4a73d432479688ec6db244271373a9e163dfef0bf4ad8afba8404103244021c74347561309560ab7afa5b2e59c8f0b67f4e8ceddfe9ca2b2aff4b292e6b364e897b19bdd8da80", 0x51}, {&(0x7f000000ddc0)="7bba5a041b9ad51addda9092a3199ab10be4dd42a31a93d5e1299d3de02f744b9b994192ed6aaffc031c9388b520aa20fa27ad6245dd5ad0", 0x38}, {&(0x7f000000de00)="09dd66ccd8917b154b5d2978c715ac679e1ad0bc5245c11a6f9b9fe9b579b06eae40a3b383432ae884b3a5e3a1b3f18c3f278282d67957ad186103f0d3ebf1ead20923bbb443f636d4b99e2afc7fa0bc4c600f750b3b287006c1567cde855b8abc7e9c381088452629a73d70b8531a54", 0x70}, {&(0x7f000000de80)="2c202d7c7118377d63c6f037a37ad274126d6ba8b57f3174da28b148b26b0112cb94ff62d70d9f1527db8a106d2e79a66a60a5a83d09e3336bdcdc86545eb0a00ef1bf04d4e38590e52f4530184a2b2c6ca89ccead95aadac6492905191d7fee562705dccae564365895bde9e21cd9c826", 0x71}, {&(0x7f000000df00)="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", 0x1000}], 0x7, &(0x7f000000ef80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x10001}}, @ip_ttl={{0x14, 0x0, 0x2, 0x20}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4ed}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7ff}}], 0x90}}, {{0x0, 0x0, &(0x7f0000010400)=[{&(0x7f000000f040)}, {&(0x7f000000f080)="7d5ccff822d5190b12f87763b080bbdf5a9a36ce83488cecf325673318d768b94d5ae89281434ab527238bb15942ae664eb237e0169483238e53a30837231d069919920247252d925c272ab51e30d10feb8ca119025d3324201cbb208b8507ec5bed22d8063807098e6ecccd17e1ba31fe6d088d57237601d003c65e13bfccff7a53255c8af1e2b5593257a13926454bf74d399e867a1eec8eeacc913536133cb883868747ce812a2688ae0e509a3d9b", 0xb0}, {&(0x7f000000f140)}, {&(0x7f000000f180)}, {&(0x7f000000f1c0)="e1a678e7b47c3e7df9945e905a925e947fd8a59ac030e102a8d82805de18a0d2cc83cf0bb5241c171d74652869e37615ed62422e38d07f085620e768c13078f1663c295770a9d6e53ce2fbc5aa6d9151d9c14abdbfced103ef377c11b847903a698626224bed9e68e7276ba6305c663ee24733bc435191336fd409da160d601d9fd2fae73a07984fa4", 0x89}, {&(0x7f000000f280)="758916ae32b5578dbe00828454dfb76f3403f47ba8dffcce1f1943ebb723fa7b52954b3087671707245c272ef8ee3b28b3a66056061eaccb1debbd9c50b823430decb91db18e370d9a9a571fc3340a09dc2ce42bcbef06c99e5b0c6b47786dd15793eef6b6d3a45ec5884bb2594f", 0x6e}, {&(0x7f000000f300)="cef1ad7c564b2922321b71f2dbd6c788a18ca52dd289df15eddf375c1193401e5b", 0x21}, {&(0x7f000000f340)="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", 0x1000}, {&(0x7f0000010340)="a3499e945ac2826031bc16624b437c8ec731097e3bdd16a3ebb48f7bcbe6df69a1518beb3bfc6570dd3acd69f8c90cc47bdfb76ba668440aa0f8a5c25e1676741736cf7acde75684de2b9d9cbb02013fd1bdc1174f3c79515ce800827cf1f505766066aafed0713fe2575b85be350116017fdfff16", 0x75}, {&(0x7f00000103c0)="31388b877aee537553535980fb7cfbf337380fc6ca8834b24f0cb87c672477ed731b52e4ce6078b91c16ef73140adc0e5d1cf67d8f3b", 0x36}], 0xa, &(0x7f0000010740)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xa5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @rand_addr=0x64010100, @rand_addr=0x64010101}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x800}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_retopts={{0x30, 0x0, 0x7, {[@ssrr={0x89, 0x1f, 0x49, [@multicast2, @remote, @private=0xa010102, @multicast2, @empty, @multicast2, @loopback]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @loopback, @private=0xa010100}}}], 0x100}}], 0x5, 0x4000000) socketpair(0x8, 0xa, 0x3f, &(0x7f0000010980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f00000109c0)=@req3={0x1, 0x3733, 0x0, 0x40, 0x6, 0x3ff, 0x5}, 0x1c) r7 = accept(0xffffffffffffffff, &(0x7f0000010a00)=@pptp={0x18, 0x2, {0x0, @private}}, 0xfffffffffffffffe) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000010a80)=[@in6={0xa, 0x4e24, 0x6, @empty}, @in6={0xa, 0x4e24, 0x2b, @remote, 0x80000000}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e24, 0x40008, @remote, 0x6}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e24, 0x1319, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffe}, @in6={0xa, 0x4e24, 0x800, @empty, 0x5}], 0xbc) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000010b80)={&(0x7f0000010b40)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000010d00)={r8, &(0x7f0000010bc0)="348078279ebf3720def57108aa71968cb356f659f725ccd9d4f1635bc42424fc9d94afe6a07e1a3df4d667e59eceb325c20f7d7afcdd9162060cc29e25cb93e9d081f27864ca634b67f881174089f094bb36659b2f8202aa26d2c775f15d76527b18cda0", &(0x7f0000010c40)="1e076259a0323fd60334c6c6d7709a325f0d2c89b497f08bbd9931ee574e691e9c518428490b27b8096e22c6a25ee95289876426b8c8f1efd0c3392acbc6f39d3a9b0343d31e5fabfe09187a9aeebdb6a11f5ced0d73b6e74aa6a08d19ac9f30d208b8e76033c4ca4ae47722620f5707619489b25d0c4de0a77b1ac9ae55139eca1c321374417065aebbfe855c41f25603fcd5d756a85bc5de707b82cfb727", 0x1}, 0x20) r9 = accept(r1, 0x0, &(0x7f0000010d40)) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r9, 0x84, 0x7, &(0x7f0000010d80)={0x35e0}, 0x4) r10 = accept4(r5, &(0x7f0000010dc0)=@nl=@unspec, &(0x7f0000010e40)=0x80, 0x80800) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r10, &(0x7f0000010f80)={&(0x7f0000010e80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000010f40)={&(0x7f0000010ec0)={0x58, 0x140d, 0xc69548c80290a9e7, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x7fffffff}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008011}, 0x20040840) [ 159.341817][ T7156] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.359191][ T7156] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.367279][ T7156] device bridge_slave_1 entered promiscuous mode [ 159.566025][ T7318] chnl_net:caif_netlink_parms(): no params data found [ 159.599067][ T7156] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.648170][ T7438] IPVS: ftp: loaded support on port[0] = 21 [ 159.659463][ T7156] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:31:38 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000080)=0x80, 0x800) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x1, 0x4) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r1, &(0x7f00000000c0)={0x1f, @fixed={[], 0x12}}, 0x8) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000380)={0x7, 0x7, 0x3}, &(0x7f00000003c0)=0x28) r3 = accept(0xffffffffffffffff, &(0x7f0000000400)=@caif=@util, &(0x7f0000000480)=0x80) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000004c0)) sendmsg$AUDIT_TTY_GET(r3, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x10, 0x3f8, 0x800, 0x70bd2b, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000004}, 0x40000d0) socketpair(0x22, 0x5, 0x7, &(0x7f0000000600)={0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000640)={0x0, {0x2, 0x4e23, @private=0xa010102}, {0x2, 0x4e22, @empty}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x201, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x40, 0x80000001, 0x6}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000003880)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000003780)=[{{&(0x7f00000006c0)=@pppol2tpv3in6, 0x80, &(0x7f0000001b40)=[{&(0x7f0000000740)=""/180, 0xb4}, {&(0x7f0000000800)=""/50, 0x32}, {&(0x7f0000000840)=""/159, 0x9f}, {&(0x7f0000000900)=""/90, 0x5a}, {&(0x7f0000000980)=""/221, 0xdd}, {&(0x7f0000000a80)=""/98, 0x62}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/13, 0xd}], 0x8, &(0x7f0000001bc0)=""/9, 0x9}, 0x6}, {{&(0x7f0000001c00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001c80)=""/54, 0x36}, {&(0x7f0000001cc0)=""/41, 0x29}, {&(0x7f0000001d00)=""/6, 0x6}, {&(0x7f0000001d40)=""/171, 0xab}], 0x4, &(0x7f0000001e40)=""/24, 0x18}}, {{&(0x7f0000001e80)=@caif=@rfm, 0x80, &(0x7f0000002480)=[{&(0x7f0000001f00)=""/26, 0x1a}, {&(0x7f0000001f40)=""/94, 0x5e}, {&(0x7f0000001fc0)=""/34, 0x22}, {&(0x7f0000002000)=""/253, 0xfd}, {&(0x7f0000002100)=""/187, 0xbb}, {&(0x7f00000021c0)=""/43, 0x2b}, {&(0x7f0000002200)=""/84, 0x54}, {&(0x7f0000002280)=""/153, 0x99}, {&(0x7f0000002340)=""/238, 0xee}, {&(0x7f0000002440)=""/6, 0x6}], 0xa}, 0x8}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000002540)=""/205, 0xcd}, {&(0x7f0000002640)=""/127, 0x7f}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, &(0x7f0000003700)=""/128, 0x80}, 0x2}], 0x4, 0x2102, &(0x7f00000038c0)={r6, r7+60000000}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000003900)='veth0_macvtap\x00') r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, &(0x7f0000003940)=[@in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x15}, 0x7f}, @in={0x2, 0x4e21, @rand_addr=0x64010101}], 0x3c) sendmsg$kcm(r3, &(0x7f0000003b40)={&(0x7f0000003980)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000003a00)="046e88d3c2f7a4a83c640a6eab1a04229e6d15c40bade0098ff334941c4934e18898fae29b94ae76cb716cba011d0aa7757c636b943825b9e6b14dd30e4c38da71cfd72c8b7ea295d942012c0f03bad0e88d97e3c1adbe6677058749046928498de7b1ce6042fd4c07fdae59627b86", 0x6f}], 0x1, &(0x7f0000003ac0)=[{0x50, 0x84, 0x6, "3dbd6eeba174d8a64c9ab282722bcbc7a1f4d93e8d4087bd109ec7c3f8eccc00727340d5aad962737bc40893d7e6acc3b5b1f81ae0a2e7fec224fc58"}], 0x50}, 0x48001) r9 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r9, 0x8982, &(0x7f0000003b80)) [ 159.829187][ T7055] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 159.895760][ T7156] team0: Port device team_slave_0 added [ 159.910951][ T7055] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 159.960471][ T7342] chnl_net:caif_netlink_parms(): no params data found [ 159.984604][ T7156] team0: Port device team_slave_1 added [ 160.000900][ T7055] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 160.067018][ T7156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.072087][ T7642] IPVS: ftp: loaded support on port[0] = 21 [ 160.075359][ T7156] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.107821][ T7156] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.119430][ T7055] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 160.168925][ T7318] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.176001][ T7318] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.189111][ T7318] device bridge_slave_0 entered promiscuous mode [ 160.200020][ T7318] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.207085][ T7318] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.215968][ T7318] device bridge_slave_1 entered promiscuous mode [ 160.223829][ T7156] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.234794][ T7156] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.262020][ T7156] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.323657][ T7318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.358487][ T7318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.532268][ T7156] device hsr_slave_0 entered promiscuous mode [ 160.577788][ T7156] device hsr_slave_1 entered promiscuous mode [ 160.617439][ T7156] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.625007][ T7156] Cannot create hsr debugfs directory [ 160.647088][ T7318] team0: Port device team_slave_0 added [ 160.674996][ T7342] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.683055][ T7342] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.691552][ T7342] device bridge_slave_0 entered promiscuous mode [ 160.702477][ T7318] team0: Port device team_slave_1 added [ 160.730612][ T7342] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.738124][ T7342] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.746645][ T7342] device bridge_slave_1 entered promiscuous mode [ 160.772528][ T7438] chnl_net:caif_netlink_parms(): no params data found [ 160.815538][ T7318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.822831][ T7318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.850024][ T7318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.863659][ T7318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.870678][ T7318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.898179][ T7318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.983586][ T7342] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.014059][ T7642] chnl_net:caif_netlink_parms(): no params data found [ 161.043612][ T7342] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.141377][ T7318] device hsr_slave_0 entered promiscuous mode [ 161.197801][ T7318] device hsr_slave_1 entered promiscuous mode [ 161.257820][ T7318] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.265472][ T7318] Cannot create hsr debugfs directory [ 161.339186][ T7438] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.346987][ T7438] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.355910][ T7438] device bridge_slave_0 entered promiscuous mode [ 161.366997][ T7438] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.375360][ T7438] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.384184][ T7438] device bridge_slave_1 entered promiscuous mode [ 161.394045][ T7342] team0: Port device team_slave_0 added [ 161.418967][ T7055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.460937][ T7342] team0: Port device team_slave_1 added [ 161.470319][ T7438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.486555][ T7438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.517775][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.527192][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.582116][ T7438] team0: Port device team_slave_0 added [ 161.609520][ T7342] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.617072][ T7342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.646881][ T7342] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.671540][ T7438] team0: Port device team_slave_1 added [ 161.679363][ T7055] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.698989][ T7342] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.706379][ T7342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.739284][ T7342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.753743][ T7642] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.760996][ T7642] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.769998][ T7642] device bridge_slave_0 entered promiscuous mode [ 161.784357][ T7642] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.791787][ T7642] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.800766][ T7642] device bridge_slave_1 entered promiscuous mode [ 161.821995][ T7156] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 161.900077][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.910023][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.920601][ T2683] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.928018][ T2683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.945619][ T7156] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 162.005358][ T7156] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 162.060270][ T7438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.067807][ T7438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.095508][ T7438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.111952][ T7438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.123209][ T7438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.150758][ T7438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.173835][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.187670][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.196579][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.205322][ T8033] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.212464][ T8033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.221470][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.281698][ T7342] device hsr_slave_0 entered promiscuous mode [ 162.337969][ T7342] device hsr_slave_1 entered promiscuous mode [ 162.397464][ T7342] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.405048][ T7342] Cannot create hsr debugfs directory [ 162.411642][ T7156] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 162.465750][ T7642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.530527][ T7438] device hsr_slave_0 entered promiscuous mode [ 162.578162][ T7438] device hsr_slave_1 entered promiscuous mode [ 162.618632][ T7438] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.626587][ T7438] Cannot create hsr debugfs directory [ 162.639217][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.664270][ T7642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.704375][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.716816][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.773956][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.827358][ T7642] team0: Port device team_slave_0 added [ 162.866336][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.878811][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.891045][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.901389][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.938719][ T7642] team0: Port device team_slave_1 added [ 163.019796][ T7642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.026897][ T7642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.054144][ T7642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.071810][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.080743][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.093852][ T7318] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 163.150587][ T7642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.158578][ T7642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.186500][ T7642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.215919][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.228086][ T7318] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 163.254232][ T7318] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 163.370344][ T7642] device hsr_slave_0 entered promiscuous mode [ 163.407840][ T7642] device hsr_slave_1 entered promiscuous mode [ 163.447380][ T7642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.455386][ T7642] Cannot create hsr debugfs directory [ 163.464569][ T7318] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 163.595368][ T7438] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 163.653634][ T7438] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 163.709958][ T7438] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 163.770122][ T7438] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 163.869907][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.878450][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.916796][ T7055] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.937939][ T7342] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 163.991787][ T7342] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 164.053483][ T7342] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 164.127376][ T7342] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 164.165149][ T7156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.264309][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.278732][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.291134][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.301553][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.314853][ T7318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.324826][ T7156] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.369210][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.382982][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.393681][ T7318] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.411709][ T7055] device veth0_vlan entered promiscuous mode [ 164.425529][ T7642] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 164.484870][ T7642] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 164.543019][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.551405][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.561050][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.569507][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.586383][ T7055] device veth1_vlan entered promiscuous mode [ 164.596147][ T7642] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 164.651412][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.662468][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.671634][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.680652][ T8033] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.687842][ T8033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.695669][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.707959][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.716795][ T8033] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.724164][ T8033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.733966][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.743234][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.769209][ T7642] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 164.824801][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.832906][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.842845][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.852271][ T2683] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.859419][ T2683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.867500][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.876644][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.885576][ T2683] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.892716][ T2683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.900582][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.909496][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.921769][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.979438][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.989682][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.002679][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.012063][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.024016][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.059461][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.071155][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.079625][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.089288][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.098855][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.108619][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.118047][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.126745][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.136103][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.144998][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.164738][ T7438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.173640][ T7055] device veth0_macvtap entered promiscuous mode [ 165.188670][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.197034][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.206745][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.226881][ T7342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.245586][ T7318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.258961][ T7318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.268543][ T7055] device veth1_macvtap entered promiscuous mode [ 165.284052][ T7156] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.296508][ T7156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.305376][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.314653][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.323681][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.332547][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.341613][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.349562][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.358595][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.373399][ T7438] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.408877][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.418700][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.448670][ T7318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.458750][ T7055] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.475189][ T7342] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.499696][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.508075][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.515983][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.525940][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.535177][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.544745][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.553796][ T2741] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.562220][ T2741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.570648][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.579142][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.588158][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.614712][ T7642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.631585][ T7055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.647481][ T7156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.656497][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.668799][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.681701][ T2734] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.689185][ T2734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.701373][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.710475][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.723440][ T2734] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.730596][ T2734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.742948][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.752035][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.806383][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.816378][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.832332][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.841949][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.854693][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.865110][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.879411][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.890033][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.902363][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.913794][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.925167][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.936454][ T2734] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.943723][ T2734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.952152][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.962951][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.999689][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.008298][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.016539][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.027071][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.058292][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.066433][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.090441][ T7438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.143740][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.153471][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.162855][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.172459][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.181765][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.206079][ T7318] device veth0_vlan entered promiscuous mode [ 166.224588][ T7642] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.323706][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.331716][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.341017][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.351826][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.360903][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.370546][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.391167][ T7156] device veth0_vlan entered promiscuous mode [ 166.440428][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.453349][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.465637][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.481470][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.494998][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.515269][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.533362][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 12:31:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8}]}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000011000d0400"/20, @ANYRES32=r3, @ANYBLOB="001e2c1c02f72ea50e4f32e4b049f0f4bb43b0", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) [ 166.565864][ T8033] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.573050][ T8033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.591082][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.603298][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.615249][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.641179][ T7318] device veth1_vlan entered promiscuous mode [ 166.663142][ T8316] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 166.681602][ T7438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.699384][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.708505][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.716618][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.731266][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.740884][ T8033] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.748289][ T8033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.756790][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.765214][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.774261][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.784806][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.794138][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.803362][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.816019][ T7156] device veth1_vlan entered promiscuous mode [ 166.839565][ T8317] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:31:45 executing program 0: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001800)=[{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="92fe0cd692245211b723d3fafca18f2960da", 0x12}], 0x1}], 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x2a000400) r4 = socket(0x40000000015, 0x5, 0x0) getsockopt(r4, 0x1, 0x42, &(0x7f0000000100)=""/57, &(0x7f0000000140)=0x39) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x48, r2, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40c}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="00021fbd7000fb163b8d5784b1d9d1dbdf25110000000800050001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4008081}, 0x4100) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000140), 0xff4d) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000240)={0x400, {{0x2, 0x4e20, @remote}}}, 0x88) socket(0x15, 0x80000, 0x7) syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "51c4f7"}]}}}}}}}}, 0x0) [ 166.896013][ T7342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.926303][ T7318] device veth0_macvtap entered promiscuous mode [ 166.940241][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.950888][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.966120][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.979309][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.993616][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.004487][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.014261][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.026888][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.081902][ T7318] device veth1_macvtap entered promiscuous mode [ 167.101724][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.110673][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.120871][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.130370][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.140547][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.150302][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.160606][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 12:31:45 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200), &(0x7f0000000880)=0x4) connect$nfc_llcp(r2, &(0x7f0000000780)={0x27, 0x0, 0x2, 0x0, 0x1, 0x1, "492f32a329f5be5e9f2cf6add75ef9a535fe9b128b15b16a37da37df7746e36af21d975fdc45d93fa7317d35000000000000000000bf2f00", 0x35}, 0x60) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x40c}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x64, r8, 0x1, 0x70bd2b, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9d7}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3ff}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x200}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x64}, 0x1, 0x0, 0x0, 0x805}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c000000bff2837cf694191493d246d289de55be2dc8b1efaf8c8a39693f9281fe985e837232db0b2f092c49494a8b5f9d314decb3332b3da1ebc3500f4c4fcfa2136647108b691830d714b208000000b2dff0bb7da703c9a5b37ba88e6b585d74a7396e2436ed2fc992da693ef40cd921d36ff095fc07000000dfa3d287", @ANYRES16=r8, @ANYBLOB="00022abd7000fedbdf250a00010008002c000000000005002d000000000005002a000000000005003800000000000500330000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c040080", @ANYRES16=r9, @ANYBLOB="050700000000e5ffffff01008d001800018014000200766c67cfcc843153720700000000000030fefd3e3f1663992cc8ff71a772f765cef2fe57f36c86f3c9b59e8e27118620f1cc8315e86e4942dc64a06bd9a3d7176d18f62364e9df0e6d52ba4f"], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@bridge_setlink={0x68, 0x13, 0x100, 0x70bd2b, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x2382, 0x8}, [@IFLA_MAP={0x24, 0xe, {0x0, 0x81, 0x2, 0x871, 0x6, 0x4}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x4}, @IFLA_EVENT={0x8, 0x2c, 0x3}, @IFLA_LINK={0x8, 0x5, r12}]}, 0x68}}, 0x20000000) [ 167.179503][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.188464][ T8327] syz-executor.0 (8327) used greatest stack depth: 22864 bytes left [ 167.196668][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.234463][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.243317][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.261561][ T7642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.302463][ T7342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.314529][ T7156] device veth0_macvtap entered promiscuous mode [ 167.381448][ T7318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.395173][ T7318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.408392][ T8334] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.421612][ T7318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.436054][ T7318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.448252][ T7318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.460690][ T7318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.475203][ T7156] device veth1_macvtap entered promiscuous mode [ 167.487742][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.499543][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.510446][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.520472][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.530289][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.539611][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.549099][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.558560][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.567765][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.575218][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:31:46 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200), &(0x7f0000000880)=0x4) connect$nfc_llcp(r2, &(0x7f0000000780)={0x27, 0x0, 0x2, 0x0, 0x1, 0x1, "492f32a329f5be5e9f2cf6add75ef9a535fe9b128b15b16a37da37df7746e36af21d975fdc45d93fa7317d35000000000000000000bf2f00", 0x35}, 0x60) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x40c}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x64, r8, 0x1, 0x70bd2b, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9d7}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3ff}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x200}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x64}, 0x1, 0x0, 0x0, 0x805}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c000000bff2837cf694191493d246d289de55be2dc8b1efaf8c8a39693f9281fe985e837232db0b2f092c49494a8b5f9d314decb3332b3da1ebc3500f4c4fcfa2136647108b691830d714b208000000b2dff0bb7da703c9a5b37ba88e6b585d74a7396e2436ed2fc992da693ef40cd921d36ff095fc07000000dfa3d287", @ANYRES16=r8, @ANYBLOB="00022abd7000fedbdf250a00010008002c000000000005002d000000000005002a000000000005003800000000000500330000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c040080", @ANYRES16=r9, @ANYBLOB="050700000000e5ffffff01008d001800018014000200766c67cfcc843153720700000000000030fefd3e3f1663992cc8ff71a772f765cef2fe57f36c86f3c9b59e8e27118620f1cc8315e86e4942dc64a06bd9a3d7176d18f62364e9df0e6d52ba4f"], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@bridge_setlink={0x68, 0x13, 0x100, 0x70bd2b, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x2382, 0x8}, [@IFLA_MAP={0x24, 0xe, {0x0, 0x81, 0x2, 0x871, 0x6, 0x4}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x4}, @IFLA_EVENT={0x8, 0x2c, 0x3}, @IFLA_LINK={0x8, 0x5, r12}]}, 0x68}}, 0x20000000) [ 167.593113][ T7438] device veth0_vlan entered promiscuous mode [ 167.632687][ T7642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.663848][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.680119][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.721617][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.743273][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.763179][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.782262][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.794971][ T7156] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.869983][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.883305][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.892212][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.901930][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 12:31:46 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200), &(0x7f0000000880)=0x4) connect$nfc_llcp(r2, &(0x7f0000000780)={0x27, 0x0, 0x2, 0x0, 0x1, 0x1, "492f32a329f5be5e9f2cf6add75ef9a535fe9b128b15b16a37da37df7746e36af21d975fdc45d93fa7317d35000000000000000000bf2f00", 0x35}, 0x60) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x40c}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x64, r8, 0x1, 0x70bd2b, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9d7}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3ff}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x200}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x64}, 0x1, 0x0, 0x0, 0x805}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c000000bff2837cf694191493d246d289de55be2dc8b1efaf8c8a39693f9281fe985e837232db0b2f092c49494a8b5f9d314decb3332b3da1ebc3500f4c4fcfa2136647108b691830d714b208000000b2dff0bb7da703c9a5b37ba88e6b585d74a7396e2436ed2fc992da693ef40cd921d36ff095fc07000000dfa3d287", @ANYRES16=r8, @ANYBLOB="00022abd7000fedbdf250a00010008002c000000000005002d000000000005002a000000000005003800000000000500330000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c040080", @ANYRES16=r9, @ANYBLOB="050700000000e5ffffff01008d001800018014000200766c67cfcc843153720700000000000030fefd3e3f1663992cc8ff71a772f765cef2fe57f36c86f3c9b59e8e27118620f1cc8315e86e4942dc64a06bd9a3d7176d18f62364e9df0e6d52ba4f"], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@bridge_setlink={0x68, 0x13, 0x100, 0x70bd2b, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x2382, 0x8}, [@IFLA_MAP={0x24, 0xe, {0x0, 0x81, 0x2, 0x871, 0x6, 0x4}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x4}, @IFLA_EVENT={0x8, 0x2c, 0x3}, @IFLA_LINK={0x8, 0x5, r12}]}, 0x68}}, 0x20000000) [ 167.918007][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.942344][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.955531][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.966943][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.992191][ T7156] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.060306][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.084227][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.118003][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.128200][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.158653][ T7438] device veth1_vlan entered promiscuous mode 12:31:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x23, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRESOCT], @ANYRES32=r3, @ANYBLOB="000000000a000200ffffffffffff0000"], 0x3}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0xffffffff800) sendfile(r5, r4, &(0x7f0000000040), 0x100000001) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x332, 0x0) 12:31:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/25, 0x19}], 0x1}, 0x8}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/96, 0x60}, {&(0x7f0000000200)=""/113, 0x71}], 0x2, &(0x7f00000002c0)=""/133, 0x85}, 0x3ff}, {{&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)=""/195, 0xc3}, {&(0x7f0000000500)=""/190, 0xbe}, {&(0x7f00000005c0)=""/124, 0x7c}, {&(0x7f0000000640)=""/204, 0xcc}], 0x4, &(0x7f0000000780)=""/90, 0x5a}, 0x6}, {{&(0x7f0000000800)=@alg, 0x80, &(0x7f0000000980)=[{&(0x7f0000000880)=""/95, 0x5f}, {&(0x7f0000000900)=""/81, 0x51}], 0x2, &(0x7f00000009c0)=""/120, 0x78}, 0x4ca}, {{&(0x7f0000000a40)=@vsock, 0x80, &(0x7f0000001f00)=[{&(0x7f0000000ac0)=""/28, 0x1c}, {&(0x7f0000000b00)=""/252, 0xfc}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/34, 0x22}, {&(0x7f0000001c40)=""/10, 0xa}, {&(0x7f0000001c80)=""/203, 0xcb}, {&(0x7f0000001d80)=""/178, 0xb2}, {&(0x7f0000001e40)=""/169, 0xa9}], 0x8, &(0x7f0000001f80)=""/194, 0xc2}, 0xde0}, {{&(0x7f0000002080)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000002180)=[{&(0x7f0000002100)=""/106, 0x6a}], 0x1, &(0x7f00000021c0)=""/91, 0x5b}, 0xfffffffe}, {{&(0x7f0000002240)=@nfc, 0x80, &(0x7f00000025c0)=[{&(0x7f00000022c0)=""/1, 0x1}, {&(0x7f0000002300)=""/120, 0x78}, {&(0x7f0000002380)=""/181, 0xb5}, {&(0x7f0000002440)=""/150, 0x96}, {&(0x7f0000002500)=""/189, 0xbd}], 0x5, &(0x7f0000002640)=""/53, 0x35}, 0x1}, {{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000002680)=""/1, 0x1}, {&(0x7f00000026c0)=""/101, 0x65}, {&(0x7f0000002740)=""/199, 0xc7}, {&(0x7f0000002840)=""/199, 0xc7}, {&(0x7f0000002940)=""/60, 0x3c}, {&(0x7f0000002980)=""/255, 0xff}, {&(0x7f0000002a80)=""/9, 0x9}, {&(0x7f0000002ac0)=""/4096, 0x1000}, {&(0x7f0000003ac0)=""/214, 0xd6}, {0xffffffffffffffff}], 0xa, &(0x7f0000003c80)=""/64, 0x40}, 0x2}], 0x8, 0x84eb25d586e93f0c, &(0x7f0000003ec0)={0x77359400}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000100)={0x0, 0xaa, 0x0, 0xa9}, 0xc) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x6, 0x4) [ 168.245918][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.459852][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.478062][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.486950][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.497801][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.507144][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.515156][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.540370][ T7342] device veth0_vlan entered promiscuous mode [ 168.646790][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.668933][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 12:31:47 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000002c0)={0x29, 0x0, 0x4, 0xb, 0x6}) bind$x25(0xffffffffffffffff, &(0x7f0000000300)={0x9, @null=' \x00'}, 0x12) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000800)={&(0x7f0000000380)={0x454, 0x3f3, 0x400, 0x70bd2d, 0x25dfdbfc, {0x3, 0x0, 0x34, [0x7, 0x3, 0x80000000, 0x7, 0xffff0001, 0x1, 0x7, 0x200, 0x5, 0x23c, 0x1000, 0x7ff, 0x3, 0x9, 0x2, 0xce39, 0x0, 0x0, 0x9, 0x6, 0x7, 0x2, 0x3, 0x1, 0x7, 0x1000, 0x1000, 0x9, 0x1d0, 0xfffffff7, 0x7f, 0xff, 0x0, 0x0, 0x8, 0x1, 0xe96, 0x3f, 0x5e, 0x6, 0x0, 0x0, 0x2, 0x8, 0xfffffc01, 0x1, 0x400, 0x4, 0x7fff, 0xff, 0x80000001, 0xfffffff9, 0x8, 0x400, 0xfffffffc, 0x2d8, 0x1, 0x5, 0xffffffff, 0xb4c, 0x4, 0x80000001, 0x6, 0x4], [0x80000000, 0x4, 0xde04, 0x0, 0x7a, 0x0, 0x3, 0xffffff00, 0x80000000, 0x5, 0x0, 0x200, 0x7fffffff, 0xfffffd3b, 0x7ff, 0x5, 0x1, 0x7ff, 0x6, 0x7, 0x8, 0x1f, 0x1, 0x3, 0x4, 0x81, 0x3, 0x401, 0x3, 0x80000000, 0x4, 0x9, 0xff400000, 0x7, 0x1, 0x6, 0x7, 0x800, 0x73, 0x8, 0xfffffffd, 0x7, 0x4, 0x1, 0xffffffff, 0x10001, 0x2, 0x10000, 0xfffffffe, 0x0, 0x1, 0x5, 0x920, 0x3, 0x4, 0x4, 0x9, 0x5, 0xea, 0x10000, 0x4, 0x7fffffff, 0xfffffffe, 0x1f], [0xa9, 0x2, 0x26e, 0x1, 0x49acd134, 0x1ff, 0x4, 0x8, 0x43, 0xb7, 0x7f, 0x7fffffff, 0x8001, 0x7, 0x6, 0x6, 0x9, 0xffffffff, 0x47, 0xae, 0x0, 0x80, 0x6, 0x2, 0x0, 0x7, 0xe65, 0x5, 0x80000001, 0x800, 0x8000, 0x5e1e, 0x90, 0xfffffffb, 0x0, 0x8, 0xffffffff, 0x400, 0x8, 0xdb, 0x8, 0x20, 0xfffffffa, 0x3f, 0x6, 0x0, 0x5, 0x61, 0x0, 0x1f, 0x4, 0x1, 0x9, 0x9, 0x3, 0x8, 0x2, 0x4, 0x2, 0x2, 0x0, 0x1, 0xffff162a, 0x3], [0x3, 0x8, 0xc1, 0x3, 0x2ad4, 0x2, 0x80000000, 0x1, 0x7f, 0xffff, 0x9, 0x800, 0x7, 0x7fff, 0x401, 0x6, 0x9, 0x0, 0x7ff, 0xab, 0x7, 0xffff8000, 0x401, 0x8, 0x4, 0x94a6, 0x7f, 0x400, 0x7, 0x0, 0x5, 0x7, 0x363, 0xffffffff, 0xff, 0xfff, 0x2, 0x9, 0x22d, 0x6, 0x27, 0x1000, 0x0, 0xffffff05, 0x6, 0xbe, 0x5, 0xfff, 0x80, 0x6, 0xffffffff, 0x10000, 0x328, 0x1c, 0xffff, 0x3f, 0x1, 0x3, 0x2, 0x9b, 0x2, 0x8001, 0x80, 0xffffb60c], 0x31, [' \x00', '-eth1\xc2bdevvboxnet1[/\x00', 'mime_type\x00', '.\x00']}, ["", ""]}, 0x454}, 0x1, 0x0, 0x0, 0x48014}, 0x404c010) recvmsg(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000880)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000900)=""/80, 0x50}, {&(0x7f0000000980)=""/122, 0x7a}, {&(0x7f0000000a00)=""/68, 0x44}, {&(0x7f0000000a80)=""/28, 0x1c}, {&(0x7f0000000ac0)=""/181, 0xb5}, {&(0x7f0000000b80)=""/213, 0xd5}, {&(0x7f0000000c80)=""/143, 0x8f}, {&(0x7f0000000d40)=""/150, 0x96}, {&(0x7f0000000e00)=""/38, 0x26}], 0x9, &(0x7f0000000f00)=""/146, 0x92}, 0x122) sendmsg$AUDIT_USER_TTY(r1, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001040)={0x5c, 0x464, 0x300, 0x70bd27, 0x25dfdbfd, "2ff6dc3ed591fb32f54880451a8ca237872116ffab10ef86bb46da0fbb695a6ec109d66b9f9674d1fec58c9695a3c8fe10ef8c9b3e98ca6524a26268992a3ef98e67c8aca9808bb4aa34", ["", "", "", ""]}, 0x5c}, 0x1, 0x0, 0x0, 0x40810}, 0x20000000) r2 = accept4$rose(0xffffffffffffffff, &(0x7f0000001140)=@full={0xb, @dev, @remote, 0x0, [@netrom, @rose, @netrom, @null, @rose, @rose]}, &(0x7f0000001180)=0x40, 0x100800) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f00000011c0)) connect$x25(0xffffffffffffffff, &(0x7f0000001200)={0x9, @remote={[], 0x0}}, 0x12) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001240)={0x0, 0x7ff, 0x401, 0x363a, 0xce, 0x6, 0x6, 0xffff, {0x0, @in6={{0xa, 0x4e20, 0xffff, @dev={0xfe, 0x80, [], 0x13}, 0x1}}, 0x7fff, 0x80, 0x0, 0xfffffffd, 0xff}}, &(0x7f0000001300)=0xb0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000001340)={r3, 0x17b, 0x200, 0x28b, 0x81, 0x800}, 0x14) pipe(&(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000013c0)=@assoc_value={0x0, 0x80000001}, &(0x7f0000001400)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000001440)={r6, @in={{0x2, 0x4e23, @empty}}, 0x200, 0x7}, &(0x7f0000001500)=0x90) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f0000001540)=0x2000, 0x4) sendmsg$IPSET_CMD_TYPE(r4, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x24000800}, 0x4000036) pipe(&(0x7f00000016c0)={0xffffffffffffffff}) ioctl$PPPIOCATTACH(r7, 0x4004743d, &(0x7f0000001700)=0x4) syz_genetlink_get_family_id$smc(&(0x7f0000001740)='SMC_PNETID\x00') ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001780)=0x1) 12:31:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="01bd34e3c94596c580f4a1bfd6910791e601007f47c5c8c407b7a2f62fd6ca730aa3c6a23788580cb57baf7ef38eb13bda7401ed88f5142830e97ed9160d9a4ed93e2030bde0c402da1e833455280200dd0103964d48214cac26a25aff99b71c60b5221dbd18923964c8465e158800f19729aa8b8e58e03fee2d201c0421278663316188ed00", @ANYRES32=0x0, @ANYBLOB="00000000000000000400188008001b0000000000140014006d616373656330000000000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 168.694029][ T7342] device veth1_vlan entered promiscuous mode [ 168.748696][ T7438] device veth0_macvtap entered promiscuous mode [ 168.813243][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.829207][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.843499][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.853762][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.863888][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.875053][ T7438] device veth1_macvtap entered promiscuous mode [ 168.925160][ T7642] device veth0_vlan entered promiscuous mode [ 168.944501][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.960460][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.970021][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.023067][ T7438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.044991][ T7438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.055417][ T7438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.073537][ T7438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.084590][ T7438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.101163][ T7438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.122285][ T7438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.141926][ T7342] device veth0_macvtap entered promiscuous mode [ 169.153217][ T7642] device veth1_vlan entered promiscuous mode [ 169.161858][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.171570][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.181652][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.192184][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.202045][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.213193][ T7438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.225250][ T7438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.235434][ T7438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.246203][ T7438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.258188][ T7438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.268993][ T7438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.281418][ T7438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.303845][ T7342] device veth1_macvtap entered promiscuous mode [ 169.312221][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.321795][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.330853][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.340701][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.384007][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.395112][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.406691][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.418602][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.428636][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.439475][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.449566][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.460213][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.472694][ T7342] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.580138][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.589095][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.603447][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.616353][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.627370][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.638629][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.649147][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.661155][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.664598][ T0] NOHZ: local_softirq_pending 08 [ 169.671966][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.687100][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.698676][ T7342] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.709580][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.720165][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.729104][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.739055][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.817605][ T7642] device veth0_macvtap entered promiscuous mode [ 169.843275][ T7642] device veth1_macvtap entered promiscuous mode [ 169.932811][ T7642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.957648][ T7642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.987744][ T7642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.017063][ T7642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.026903][ T7642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.047040][ T7642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.064560][ T7642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.076504][ T7642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.086680][ T7642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.097864][ T7642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.110682][ T7642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.217244][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.226494][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 12:31:48 executing program 1: unshare(0x40000000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x20000000, 0xff}, 0xc) socket(0x21, 0x80000, 0x7fff) bind(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 12:31:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) bind$bt_hci(r2, &(0x7f0000000040), 0x6) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket$bt_hidp(0x1f, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r4, 0x1, 0x28, &(0x7f0000000100)=0x2, 0x2c7) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="8e0a6d0d634473e1a0228a79305731c7", 0x10) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000180), 0x4) [ 170.274672][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.285180][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.309501][ T7642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.324369][ T7642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.336915][ T7642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.346816][ T8394] IPVS: ftp: loaded support on port[0] = 21 [ 170.348495][ T7642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.364484][ T7642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.379896][ T7642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.391680][ T7642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.413135][ T7642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.424419][ T7642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.437332][ T7642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.450755][ T7642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.497711][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.510337][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.782404][ T8394] IPVS: ftp: loaded support on port[0] = 21 12:31:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8}]}}]}, 0x40}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x54, r5, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x80}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x6bac660e2ac38599) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xf4, 0x2, 0x9, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFCTH_TUPLE={0xac, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa5c8ae1b2e8d39b4}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x1}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x5}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x6}]}, 0xf4}, 0x1, 0x0, 0x0, 0x40000}, 0xc000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r4, @ANYBLOB="e042127630ead1eccdf5035cb07ad7d7e4904f5af6bd94f2dfadbdbbbf58d1727410a12eae524d031f00000000000000605bd25d2b7cda03ad415fcb8b48b8da3753"], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) 12:31:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x240007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 12:31:49 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @hyper}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)="ed26", 0x2}, {&(0x7f0000000040)="ede749e90564b0358c6edc3470e8d5d69e342830b7f46cefeba6a35a83220d108821ab2ef2a4891a1a8daf2a2cd33fecc3185f8a3a98aadf8fad6dd6869065d6a24644dc4e739ea5fdc4adad8d5fc75640250c966d8318d70632fcdc8445af5058603911a6783e6f178008c5e50bce5cd42327eade731ae56f91e9a655e42e988164342762a5683c20c8798fe89807fa911538870f66ade4e03331a993d39a26d188e313399aa91b5bca78688e1fa83a1c298d31b5c49b3f76680a5da08fc6f24e6aeff8bdbed1a32a20803a73f8868b8e52302733d919c410f8fc", 0xdb}, {&(0x7f00000002c0)="aada315ae73a64d958c3b625ca0a4aefd0187f3b2ef554e539af7ab891bf1dd6d61b5d78eb2916a773e00b934b2149148e8791d532f08a927e5dd5bd40e5ed5848089a687e0da8da577b47f20737e335801a5e69c82649bc52de2db957cc5d4047815d29c71a88bff4ebd1e5b06aab5ee60e326724b457d14355cc5d1b96c7584fc7896ccfa9d014c47add5493fe4290a306a7ac568339632c74400d3cb127fa71bb5d7037ada0", 0xa7}, {&(0x7f0000000380)="297ef0f65e509be0f3c566e6375b3e05cc118df193e560c8a3f303437848ada8c1dec2055038ba64d32ed764f8b08c5e494bbe21db26cfa7646a735165f9b512eb28e787a59a427701b3bc16e6fd0109bab4fd56a349bf08da46e0a45bb3efe8aa52934ec69cef4228895d1c4950b12091f9e1233d93af835334d825f16eb0039bd0f5c7e5dde569", 0x88}], 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 12:31:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000140), 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x727, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ct={0x3c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_ACTION={0x6, 0x3, 0x18}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r6, r5, 0x0, 0xffffffff800) sendfile(r6, r5, &(0x7f0000000040), 0x100000001) pread64(r5, &(0x7f00000000c0)=""/65, 0x41, 0x2) [ 171.024471][ T8457] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 171.058457][ T1117] tipc: TX() has been purged, node left! [ 171.060165][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 171.071763][ T26] audit: type=1804 audit(1587817909.635:2): pid=8455 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir097919858/syzkaller.neDXDn/1/cgroup.controllers" dev="sda1" ino=15771 res=1 12:31:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x240007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 12:31:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x268}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0xff4d) r3 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r5 = socket(0x10, 0x3, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[@ANYBLOB="280000002100010100000000000000000200000000000000000000000ce117006e19910e3b435b9d254b3935e28d084a335a59e06476c60595f95f06463a0b6a899c0bcf0558dff473543b1c976ada08d6cfe3ea463abebc9212e21af063fd46515848fe85458f4e363b170dee381ff98548be7d7858c5eae862f0bed925d0d11cc23b882015e70769f10d20a428f1d3a87f1045874c3b2b0eb84313fc7267a7bced2cc0", @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="29f050f6dc1760506e0f827a97572ebe26f9e6ee9998c9b297231c3a26b3dceeb03943458c62dfafa70298d529458eb75be2651e011782429b72321c7bfda0af1215636da6233992e9e454992e481a74dcb04e11bc7ed2816c99ff4ec832d2c208187283ec05bb795203d43ce24e8c1493b12a083de2f583d71b6d5086370c2e0195548073a3e2d54e65baca61e795b751f2bb75832cec7b14d34c56085838b442aac6d3c92225dada10c7"], 0x28}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@empty, @in6=@mcast2, 0x4e24, 0x1, 0x4e22, 0x4e6, 0x2, 0x80, 0x20, 0x3a, r4, r7}, {0x5, 0x6, 0xa99, 0x3, 0xff, 0x0, 0x7, 0x5}, {0x6, 0x7, 0x5, 0xe5}, 0x1, 0x6e6bc0, 0x1, 0x0, 0x2, 0x1}, {{@in=@multicast1, 0x4d4, 0xff}, 0xa, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x4, 0x2, 0x20, 0x10000, 0x7, 0x5}}, 0xe8) r8 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b7f03e3f7000e0000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf242ab0f8381ad6e74703c48f939a5a7378bc7a581eb886a5e54e8ff51700", 0x4c}], 0x1}, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000240)="4702e4d61dcc66e4d9b5b7d9ba39ca5577704b795be3895e279542a68fbaa608c2b1e3c978cdc73fd70b69ffd3bd1685182c1fb2e69ac13875f291013ad5dbcf52ef4d25e4231297bc57c739d16526107cf21cc277e7ee6dbc97c6840738d10f9daa2c73216ff90cbd516b56a30b77334fce14a7d2bb95953f3e65ba8f59d2b72a11b3df84394aa234b31cf98ef66bf6d52624e7920149e0f2a1f357d50a0ea07123b207006f9f2f13a46da4a2f4b3d680f566412dd858a74aac983d6dbd5363241e940ce2a596ef7e87b31c5b2a916ce478", 0xd2}, {&(0x7f0000000340)="67b7592af0f6d578219ecf54e03d861197afb6e5c71e5593b550e3c033aca0a6f497dd484c7296a06def5e6241ef629299ff4abd0f42ad60a1f7a8088cbe1ce5e09721ba5fd50fb08d174a9535fc68470f570e3d64d8e5161ac1f017fa69055a034898f4405f3cbaaa9f97fc3d4bff2b01a5185d305c0b372cf56424851f6edbb5441a24384f59816bd6b9d96a9f14efddf6aa850b3b5df331e3d6b2a1f96fddb34cf6d646f29d770e8b0ef080c982f71225d070be1e7efccb0de83a34643c07e0f897b221a5dbc9db2053f5e36396013d46a9a66f088edf6b0a22cfebdc79c0cd97b207ffd23c5294986201b982b723d408fc825f6e48c3c5d48b", 0xfb}], 0x2, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r7, r9}}}], 0x20, 0x10}], 0x1, 0x24000004) r10 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000280)="8de20512d1983938337fde86b5e98fe6f9b8a2f48c12f51dfff4aa71abcd88e8e5758e5131512abf1d8dff1bc8d3", 0x2e}, {&(0x7f00000002c0)="c6ffecd644dbba03f2b2d81c04aaabbfb36513bfb0f3720ada2ce322afecf4e2c44181470647d14f18431eee0fed5bf1edcf076042a9313302c8847537ec950a31b3514a162fe45236c55d626c6b01c5f9543c7a431b8345b59e6515b2ecc16b7ca66e8421e48e7d15469b0502ec533fa1f60bd2246efdf1c0a4fb04dcedf52817fc895129951bbc79b599c3548562a895933e9b6c11c2022602430852f3d6d1f0f103de983048cd6931f3d67a30887b2d7d33542defe4f9e9fe0022245c24782c200794", 0xc4}], 0x2, &(0x7f00000009c0)=[@rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3, r7, r10}}}], 0x118, 0x8000}, 0x880) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x50, r2, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0xa2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x58b3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4048090}, 0x40000) 12:31:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x29, 0x80000, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x48, 0x14, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@nested={0x34}]}, 0x48}}, 0x0) r2 = socket(0x9, 0x6, 0x7) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r3, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8001}, 0x191) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x800) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}}, 0x20000004) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x38, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) [ 171.232122][ T26] audit: type=1804 audit(1587817909.795:3): pid=8470 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir097919858/syzkaller.neDXDn/1/memory.events" dev="sda1" ino=15785 res=1 [ 171.299008][ T8468] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:31:49 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x7}) pipe(0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="030b000000000000000013fffffff6000980080002000800000045a57224d72d13807235106c"], 0x20}}, 0x0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) 12:31:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) [ 171.399969][ T26] audit: type=1800 audit(1587817909.795:4): pid=8470 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15785 res=0 12:31:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x268}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0xff4d) r3 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r5 = socket(0x10, 0x3, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[@ANYBLOB="280000002100010100000000000000000200000000000000000000000ce117006e19910e3b435b9d254b3935e28d084a335a59e06476c60595f95f06463a0b6a899c0bcf0558dff473543b1c976ada08d6cfe3ea463abebc9212e21af063fd46515848fe85458f4e363b170dee381ff98548be7d7858c5eae862f0bed925d0d11cc23b882015e70769f10d20a428f1d3a87f1045874c3b2b0eb84313fc7267a7bced2cc0", @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="29f050f6dc1760506e0f827a97572ebe26f9e6ee9998c9b297231c3a26b3dceeb03943458c62dfafa70298d529458eb75be2651e011782429b72321c7bfda0af1215636da6233992e9e454992e481a74dcb04e11bc7ed2816c99ff4ec832d2c208187283ec05bb795203d43ce24e8c1493b12a083de2f583d71b6d5086370c2e0195548073a3e2d54e65baca61e795b751f2bb75832cec7b14d34c56085838b442aac6d3c92225dada10c7"], 0x28}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@empty, @in6=@mcast2, 0x4e24, 0x1, 0x4e22, 0x4e6, 0x2, 0x80, 0x20, 0x3a, r4, r7}, {0x5, 0x6, 0xa99, 0x3, 0xff, 0x0, 0x7, 0x5}, {0x6, 0x7, 0x5, 0xe5}, 0x1, 0x6e6bc0, 0x1, 0x0, 0x2, 0x1}, {{@in=@multicast1, 0x4d4, 0xff}, 0xa, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x4, 0x2, 0x20, 0x10000, 0x7, 0x5}}, 0xe8) r8 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b7f03e3f7000e0000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf242ab0f8381ad6e74703c48f939a5a7378bc7a581eb886a5e54e8ff51700", 0x4c}], 0x1}, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000240)="4702e4d61dcc66e4d9b5b7d9ba39ca5577704b795be3895e279542a68fbaa608c2b1e3c978cdc73fd70b69ffd3bd1685182c1fb2e69ac13875f291013ad5dbcf52ef4d25e4231297bc57c739d16526107cf21cc277e7ee6dbc97c6840738d10f9daa2c73216ff90cbd516b56a30b77334fce14a7d2bb95953f3e65ba8f59d2b72a11b3df84394aa234b31cf98ef66bf6d52624e7920149e0f2a1f357d50a0ea07123b207006f9f2f13a46da4a2f4b3d680f566412dd858a74aac983d6dbd5363241e940ce2a596ef7e87b31c5b2a916ce478", 0xd2}, {&(0x7f0000000340)="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", 0xfb}], 0x2, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r7, r9}}}], 0x20, 0x10}], 0x1, 0x24000004) r10 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000280)="8de20512d1983938337fde86b5e98fe6f9b8a2f48c12f51dfff4aa71abcd88e8e5758e5131512abf1d8dff1bc8d3", 0x2e}, {&(0x7f00000002c0)="c6ffecd644dbba03f2b2d81c04aaabbfb36513bfb0f3720ada2ce322afecf4e2c44181470647d14f18431eee0fed5bf1edcf076042a9313302c8847537ec950a31b3514a162fe45236c55d626c6b01c5f9543c7a431b8345b59e6515b2ecc16b7ca66e8421e48e7d15469b0502ec533fa1f60bd2246efdf1c0a4fb04dcedf52817fc895129951bbc79b599c3548562a895933e9b6c11c2022602430852f3d6d1f0f103de983048cd6931f3d67a30887b2d7d33542defe4f9e9fe0022245c24782c200794", 0xc4}], 0x2, &(0x7f00000009c0)=[@rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3, r7, r10}}}], 0x118, 0x8000}, 0x880) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x50, r2, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0xa2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x58b3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4048090}, 0x40000) [ 171.501177][ T8461] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 171.520826][ T26] audit: type=1804 audit(1587817909.825:5): pid=8470 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir097919858/syzkaller.neDXDn/1/memory.events" dev="sda1" ino=15785 res=1 12:31:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000140), 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x727, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ct={0x3c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_ACTION={0x6, 0x3, 0x18}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r6, r5, 0x0, 0xffffffff800) sendfile(r6, r5, &(0x7f0000000040), 0x100000001) pread64(r5, &(0x7f00000000c0)=""/65, 0x41, 0x2) [ 171.680611][ T26] audit: type=1804 audit(1587817910.055:6): pid=8492 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir169140247/syzkaller.a84oXl/10/memory.events" dev="sda1" ino=15796 res=1 12:31:50 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x43}, 0x10) sendmmsg$alg(r3, &(0x7f00000000c0), 0x49249249249265a, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r4, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd2f5e31032cfff6"], 0xd) write$binfmt_misc(r4, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000001c0)={0x8, @rand_addr=0x64010102, 0x4e22, 0x0, 'sh\x00', 0x8, 0x401, 0x9}, 0x2c) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000fddbdf251400000044000980080001000000090008000100020000000800020051ab00000800626052a1000008000100ffffff7f0800010001000000080002000100000008000200ff7f00000c000980080001000900000010000680080001000600000004000200"], 0x74}, 0x1, 0x0, 0x0, 0x48004}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x14c, r5, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xc0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffeffff}]}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x20008004}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) [ 171.847392][ T26] audit: type=1800 audit(1587817910.055:7): pid=8492 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15796 res=0 [ 171.869158][ T26] audit: type=1804 audit(1587817910.065:8): pid=8492 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir169140247/syzkaller.a84oXl/10/memory.events" dev="sda1" ino=15796 res=1 [ 171.952502][ T8508] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 171.991488][ T8459] IPVS: ftp: loaded support on port[0] = 21 12:31:50 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c0000001000050782410f000000000000000000", @ANYRESDEC, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"/391], 0x5}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 172.010224][ T8519] virt_wifi0 speed is unknown, defaulting to 1000 [ 172.029565][ T26] audit: type=1804 audit(1587817910.595:9): pid=8517 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir097919858/syzkaller.neDXDn/2/cgroup.controllers" dev="sda1" ino=15774 res=1 12:31:50 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xb) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000001300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000012c0)={&(0x7f0000000280)={0x1008, r1, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_BSSID={0xa, 0xf5, @remote}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x34, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0xffff8000}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x1e, 0x1, "2f665f746776ba0a09a0b64cfcb3f7be55d782c1e67fdd30c30a"}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0xfff}]}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_IE={0x6df, 0x2a, "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"}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x4}, @NL80211_ATTR_IE={0x8bb, 0x2a, "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"}]}, 0x1008}, 0x1, 0x0, 0x0, 0x4}, 0x240008b0) socket(0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYBLOB="000329bd70000adcdf2505000000070001000000000008000400ffffffff14000600"/47], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x20008040) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000c00}, 0x4042005) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0xf}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x2a}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4080}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x48, 0x0, 0x500, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x2d}}]}, 0x48}, 0x1, 0x0, 0x0, 0x3173f6c780b00e5e}, 0x4000815) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0xffffff9e, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB="a6dd8dad07c08833c181ac6b5b3687453eb72c28de1763b08dc7676ce99039fca21f9e7cbd1e2d97cc0e11c39d5e3893ecfee9e9480000"], 0x3c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0xffffffff800) sendfile(r5, r4, &(0x7f0000000040), 0x100000001) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000001340)=""/230, &(0x7f0000000000)=0xe6) socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) [ 172.097600][ T8519] virt_wifi0 speed is unknown, defaulting to 1000 [ 172.174318][ T8519] virt_wifi0 speed is unknown, defaulting to 1000 [ 172.209001][ T26] audit: type=1804 audit(1587817910.666:10): pid=8520 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir097919858/syzkaller.neDXDn/2/memory.events" dev="sda1" ino=15798 res=1 [ 172.277664][ T8537] IPVS: ftp: loaded support on port[0] = 21 [ 172.427600][ T26] audit: type=1800 audit(1587817910.666:11): pid=8520 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15798 res=0 [ 172.651245][ T8584] rdma_rxe: rxe_register_device failed with error -23 [ 172.688817][ T8584] rdma_rxe: failed to add virt_wifi0 [ 172.960390][ T8519] infiniband syz1: set down [ 172.965951][ T2741] virt_wifi0 speed is unknown, defaulting to 1000 [ 172.974997][ T8519] infiniband syz1: added virt_wifi0 [ 173.003879][ T8537] IPVS: ftp: loaded support on port[0] = 21 [ 173.011501][ T8519] infiniband syz1: Couldn't open port 1 [ 173.068964][ T8537] virt_wifi0 speed is unknown, defaulting to 1000 [ 173.101332][ T8519] RDS/IB: syz1: FRMR supported and preferred [ 173.140122][ T2741] virt_wifi0 speed is unknown, defaulting to 1000 12:31:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000880)={0x58, 0x2, 0x6, 0x8, 0x1000000, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x100}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x800) 12:31:51 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x7}) pipe(0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="030b000000000000000013fffffff6000980080002000800000045a57224d72d13807235106c"], 0x20}}, 0x0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) 12:31:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) socket$nl_audit(0x10, 0x3, 0x9) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_LOCAL={0x14, 0x2, @remote}]}, 0x40}, 0x1, 0xfcffffff00000000}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b8641e8a76256b1ceba6", @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00b74000000000cc"], 0x48}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r8, &(0x7f0000000140), 0xff4d) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r8, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r9, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffffff4007aaa30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 12:31:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 12:31:51 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000180)=0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000700000104004500006800680000002f9078ac141400e00000022400655800100000845ddbaa806716387c22a6000000000000000200000086dd080088be000000001000000000570000000000002c0022eb0000000020000000020000000000000000000000080065585b280000"], 0x70) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) [ 173.510963][ T8613] device veth4 entered promiscuous mode [ 173.583672][ T8626] IPVS: ftp: loaded support on port[0] = 21 12:31:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, 0x0, 0xffffffff800) sendfile(r1, r0, &(0x7f0000000040), 0x100000001) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c80000000001010100000000000000000c00000a140005800e0001007369702d3230303030000000140005800e00010073690081000f80180004801400028005000100000000000d0002000600000018000480140003800800024000000008080002400000000608000340000050020800074000000007400004803c0003800805024000000001080003400000000308000240000005ba08000340000033d8080003400000005c05000100060000000800024000"/192], 0xc0}, 0x1, 0x0, 0x0, 0x200000c4}, 0x8851) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 12:31:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) 12:31:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e23, @rand_addr=0x9}}, 0x0, 0x40, 0x2c, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd1) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0xff4d) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f0000000080)=0x2) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000900)={@mcast2}, &(0x7f0000000940)=0x14) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) [ 174.285923][ T8519] virt_wifi0 speed is unknown, defaulting to 1000 12:31:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) [ 175.724985][ T8519] virt_wifi0 speed is unknown, defaulting to 1000 [ 175.926598][ T8630] IPVS: ftp: loaded support on port[0] = 21 [ 176.285255][ T8519] virt_wifi0 speed is unknown, defaulting to 1000 [ 176.704872][ T8519] virt_wifi0 speed is unknown, defaulting to 1000 [ 176.888515][ T8519] virt_wifi0 speed is unknown, defaulting to 1000 [ 177.003253][ T8519] virt_wifi0 speed is unknown, defaulting to 1000 [ 177.117420][ T8519] virt_wifi0 speed is unknown, defaulting to 1000 [ 177.234650][ T8519] virt_wifi0 speed is unknown, defaulting to 1000 [ 177.356300][ T8519] virt_wifi0 speed is unknown, defaulting to 1000 [ 177.472331][ T8519] virt_wifi0 speed is unknown, defaulting to 1000 [ 177.586970][ T8519] virt_wifi0 speed is unknown, defaulting to 1000 [ 177.702058][ T8519] virt_wifi0 speed is unknown, defaulting to 1000 [ 177.819652][ T8519] virt_wifi0 speed is unknown, defaulting to 1000 12:31:56 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x43}, 0x10) sendmmsg$alg(r3, &(0x7f00000000c0), 0x49249249249265a, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r4, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd2f5e31032cfff6"], 0xd) write$binfmt_misc(r4, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000001c0)={0x8, @rand_addr=0x64010102, 0x4e22, 0x0, 'sh\x00', 0x8, 0x401, 0x9}, 0x2c) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000fddbdf251400000044000980080001000000090008000100020000000800020051ab00000800626052a1000008000100ffffff7f0800010001000000080002000100000008000200ff7f00000c000980080001000900000010000680080001000600000004000200"], 0x74}, 0x1, 0x0, 0x0, 0x48004}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x14c, r5, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xc0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffeffff}]}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x20008004}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) 12:31:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 12:31:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x80000) getsockopt$inet6_int(r1, 0x29, 0x38, &(0x7f00000000c0), &(0x7f0000000000)=0x3) 12:31:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000040)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@mcast2, 0x71, r1}) 12:31:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="ca1885491af4b72f65d63c3430e80bab8af5b44acd3535f2216715ecc25c3345ad01baff8b69b972a6a27493bf740cf9fafedb99df909646d507c66c577a6d0001a3837353781ed9b2134c39b2a061a8775fef3ff590419753b2a43f2fb3b1c9d4172a7f4be948eb5e6f84c7cbf2f2d3e490"], 0x24}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000200)={0x9, {{0xa, 0x4e22, 0x0, @private2, 0x1c}}}, 0x88) sendfile(r2, r1, 0x0, 0x100000002) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 178.096188][ T8743] rdma_rxe: already configured on virt_wifi0 [ 178.119555][ T26] kauditd_printk_skb: 7 callbacks suppressed 12:31:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) writev(r0, &(0x7f0000000200)=[{&(0x7f0000002040)="6e4302cb7e0799104efe9ed3f718", 0xe}, {&(0x7f00000020c0)='\b', 0x1}, {&(0x7f0000000240)="4065588123544dce7fc615af86e6ae8021", 0x11}], 0x3) [ 178.119568][ T26] audit: type=1804 audit(1587817916.686:19): pid=8736 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir097919858/syzkaller.neDXDn/5/cgroup.controllers" dev="sda1" ino=15814 res=1 12:31:56 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) socket(0x10, 0x3, 0x80000000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x6, 0x2}, 0x0, 0x0, &(0x7f0000000080)={0x1, 0xb, 0x10000, 0xbed9}, &(0x7f00000000c0)=0x7fff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x10000}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r2, 0x10, &(0x7f00000002c0)={&(0x7f0000000800)=""/4096, 0x1000, r3}}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000380)=0x4, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000340)={0x8, 0x1, 0xff, 0xfd, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 178.261221][ T8757] IPVS: ftp: loaded support on port[0] = 21 [ 178.337494][ T8757] virt_wifi0 speed is unknown, defaulting to 1000 [ 179.242441][ T8793] IPVS: ftp: loaded support on port[0] = 21 [ 179.328548][ T8793] virt_wifi0 speed is unknown, defaulting to 1000 [ 181.366841][ T1117] tipc: TX() has been purged, node left! 12:32:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x5, 0x0, 0x0, 0x0, 0x0, "43f9ef03b4c9b2c02d9c171c7ee01972dbdfb5c8ab277cd3d2b4021f0576240841a6478f38433fdc3df48a6db9b7dcd7f751fc1eae03c921ac0fb4a2d9c763", 0x37}, 0x60) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="60000000300003050000000000000000000000004c0001004800010008000100696665002c0002801c0001000000000000000000000000000000000000000000000000000c00060006000500000000000d000600bcc6b04d05b78ff5f9000000"], 0x60}, 0x1, 0x0, 0x0, 0x40844}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) recvmsg$can_j1939(r4, &(0x7f0000000280)={&(0x7f0000000100)=@pppol2tpv3in6, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)=""/78, 0x4e}, {&(0x7f0000000340)=""/151, 0x97}, {&(0x7f0000000180)=""/35, 0x23}, {&(0x7f0000000400)=""/146, 0x92}, {&(0x7f00000004c0)=""/85, 0x55}], 0x5, &(0x7f00000005c0)=""/68, 0x44}, 0x40010020) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000640)) 12:32:00 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200), 0x0) write$binfmt_elf64(r0, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd2f5e31032cfff6"], 0xd) write$binfmt_misc(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000080)=0x1, 0x4) sendmsg$alg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x1000}], 0x1, &(0x7f0000001240)=[@iv={0x100, 0x117, 0x2, 0xe5, "4265df7064323bab43f1866b7799a70953e595030635526efcbc14463a222cac232aae1282cf2685b9c61c7319254e750dbbcf4c52da7120df8a1a6227ca17fd238dca5d8bbb2d2c0c840f4ed04e43bd9a4ce4dbc75025ba262ea5f9abd22accaee75047968541ca44fcbd49b91bd96daa0135149d8ccd43e878c7733c2beb078a5da8fc7d5154586a4a9c7c8fe0d04a302f3b4f8843dca23ae1ec6bbd918ac5807655502824400736e46750e76060f862be9482ec8bdf7d73ad334e51e8fbf424fd646d86fcdfb4764dc98ab080ba52d6f2e414e8c4d2a8181f99c3c330768460163f6e79"}, @assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x30, 0x117, 0x2, 0x1b, "b6f374d280076155558bcbd3102cf626f9db4c1d2f1a310da0f030"}], 0x160, 0x10}, 0x45) r3 = socket$inet(0x2, 0x3, 0x2) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x28}}, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 12:32:00 executing program 3: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket(0x10, 0x80002, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x27, 0x180017, 0xff) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x74}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x10000}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004810}, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000003c0)={@empty, @dev, 0x0}, &(0x7f0000000400)=0xc) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x200}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20}, 0x48000) 12:32:00 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000040)={@remote, @initdev}, &(0x7f00000000c0)=0x8) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 12:32:00 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) socket(0x10, 0x3, 0x80000000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x6, 0x2}, 0x0, 0x0, &(0x7f0000000080)={0x1, 0xb, 0x10000, 0xbed9}, &(0x7f00000000c0)=0x7fff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x10000}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r2, 0x10, &(0x7f00000002c0)={&(0x7f0000000800)=""/4096, 0x1000, r3}}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000380)=0x4, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000340)={0x8, 0x1, 0xff, 0xfd, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 181.561036][ T1117] tipc: TX() has been purged, node left! [ 181.634095][ T8849] IPVS: ftp: loaded support on port[0] = 21 [ 181.645565][ T26] audit: type=1804 audit(1587817920.216:20): pid=8845 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir039341933/syzkaller.phhQ6i/5/cgroup.controllers" dev="sda1" ino=15820 res=1 [ 181.672143][ T1117] tipc: TX() has been purged, node left! 12:32:00 executing program 2: socket$packet(0x11, 0x2, 0x300) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x50, r4, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_TID={0xc}, @GTPA_FLOW={0x6}, @GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8}]}, 0x50}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private=0xa010101}]}, 0x24}, 0x1, 0x0, 0x0, 0x4890}, 0x4008000) [ 181.689047][ T1117] tipc: TX() has been purged, node left! [ 181.704068][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:32:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0424fc606c00174002000000051a82c137153e6709020f8003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000001680)={'hsr0\x00', 0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd2f5e31032cfff6"], 0xd) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000140), 0xff4d) getsockopt$packet_int(r4, 0x107, 0xe, &(0x7f0000000500), &(0x7f0000000540)=0x4) write$binfmt_misc(r3, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f00000004c0)={&(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x4, 0x40, 0x0, "091db865ccf8630bacaeb11239f84c95496955ac5a453da454303d36b3eef495c9756ff1e1e81e711ac225808cab12551d48f9771014f3f61f94bed2c982fd", 0x16}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="afea11300d4c32f892d056ad344dbaeaec2419cafff8ef6982b32442f7173e401f4b112ad1736274761b917f194f36d6ed24c74661284422f633fe9bdd3179d1358ad065feb3569410554aa99baee4eff639a263d492a62bf93e92f7d51b175830236828774f378e4af72c7fce27ee8c2824ed4aa12001505c84d198c1c328409dbfb6ddab733398841d56231be272826d6cd1be2eda3d80a3784a9449d69459cfe42d3c0f650e213008c2e071d3120a73524f", 0xb3}], 0x1, &(0x7f0000000240)=[{0x60, 0x109, 0xf637, "31d302de5305a4e1a6be8f4cf8e773876be7618f53036492fd8179f0d4c747ed3f7bb82c39cc522cc48691af608f5e499a54767e924600066ddffba99b61867706e1cf7ed58350d78c"}, {0x110, 0x10b, 0x7, "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"}, {0xe0, 0x1, 0x6, "4ce1ba9cccb3d5a2a23bea250c788e40a3f54f89415d2ac523b96c9d746131d82996b76ec701405589e25b7ac2d151ca03666c07e763b283ef568ded49d781375e3707ff6970022c6cd3ff6d0cdebc100d5091d43d84bb60b09ce15d02c6fb16a869cc6ffc2eb97b987294f85da676d724d92d77b09f06a5e274745b6116d3f3db3e88fa532afb918bfb425924b73b5188c0e5648df7dcdad78cb070d2027aa82df0b3d1442ff457c2e3740fd803ecce8f78eb7408ad9ab7322888dd729a18eb981329a860a29aa447e1d84f9ff391"}], 0x250}, 0x8090) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$rds(0x15, 0x5, 0x0) [ 181.751013][ T1117] tipc: TX() has been purged, node left! [ 181.785856][ T1117] tipc: TX() has been purged, node left! [ 181.844334][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.856608][ T1117] tipc: TX() has been purged, node left! [ 181.883873][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:32:00 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000040)={@remote, @initdev}, &(0x7f00000000c0)=0x8) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 182.282073][ T8867] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 12:32:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x5, 0x0, 0x0, 0x0, 0x0, "43f9ef03b4c9b2c02d9c171c7ee01972dbdfb5c8ab277cd3d2b4021f0576240841a6478f38433fdc3df48a6db9b7dcd7f751fc1eae03c921ac0fb4a2d9c763", 0x37}, 0x60) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="60000000300003050000000000000000000000004c0001004800010008000100696665002c0002801c0001000000000000000000000000000000000000000000000000000c00060006000500000000000d000600bcc6b04d05b78ff5f9000000"], 0x60}, 0x1, 0x0, 0x0, 0x40844}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) recvmsg$can_j1939(r4, &(0x7f0000000280)={&(0x7f0000000100)=@pppol2tpv3in6, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)=""/78, 0x4e}, {&(0x7f0000000340)=""/151, 0x97}, {&(0x7f0000000180)=""/35, 0x23}, {&(0x7f0000000400)=""/146, 0x92}, {&(0x7f00000004c0)=""/85, 0x55}], 0x5, &(0x7f00000005c0)=""/68, 0x44}, 0x40010020) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000640)) [ 182.345431][ T8867] netlink: 131502 bytes leftover after parsing attributes in process `syz-executor.1'. [ 182.617408][ T8849] virt_wifi0 speed is unknown, defaulting to 1000 [ 182.641676][ T8876] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 182.660352][ T8876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:32:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = socket$phonet(0x23, 0x2, 0x1) recvmmsg(r8, &(0x7f0000000800)=[{{&(0x7f0000000080)=@caif=@dbg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000340)=""/220, 0xdc}, {&(0x7f0000000440)=""/188, 0xbc}, {&(0x7f0000000280)=""/6, 0x6}, {&(0x7f0000000500)=""/69, 0x45}, {&(0x7f0000000580)=""/158, 0x9e}, {&(0x7f00000002c0)=""/57, 0x39}, {&(0x7f0000000640)=""/142, 0x8e}], 0x7, &(0x7f0000000780)=""/127, 0x7f}, 0x60}], 0x1, 0x2122, &(0x7f0000000840)={0x0, 0x3938700}) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) [ 182.692556][ T8876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.698040][ T26] audit: type=1804 audit(1587817921.256:21): pid=8889 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir039341933/syzkaller.phhQ6i/6/cgroup.controllers" dev="sda1" ino=15837 res=1 12:32:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000180)=0x8) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket$pptp(0x18, 0x1, 0x2) r4 = socket$l2tp(0x2, 0x2, 0x73) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000540)="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", 0x12a}, {&(0x7f0000000240)="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", 0x12a}], 0x2}, 0x800) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="2800000003aa18fc080102000000cdf05b00000000000000000006008309e1bd6ef405000000270000588a02400000d348050003000600000004128a864f955f676b387fa84b78bd4d561fac9ae68892ae2e6b7861bdfc2e5712402faaa57601ee1b1edd1d93039505e957bbe17de43ba8087de6d7f4ca0e04b079d2dc35b505"], 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000100)={0x3, 0x200, 0x1, 0x918}, 0x10) [ 183.142113][ T26] audit: type=1804 audit(1587817921.706:22): pid=8902 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir279995971/syzkaller.i5JaGS/8/cgroup.controllers" dev="sda1" ino=15838 res=1 [ 183.180915][ T8867] debugfs: Directory 'rc' with parent '/' already present! [ 183.193981][ T8896] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:32:01 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0xa, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 183.286835][ T8900] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 183.301742][ T8868] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 12:32:01 executing program 2: socket$packet(0x11, 0x2, 0x300) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x50, r4, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_TID={0xc}, @GTPA_FLOW={0x6}, @GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8}]}, 0x50}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private=0xa010101}]}, 0x24}, 0x1, 0x0, 0x0, 0x4890}, 0x4008000) [ 183.330711][ T8868] netlink: 89414 bytes leftover after parsing attributes in process `syz-executor.1'. [ 183.356585][ T8921] IPVS: ftp: loaded support on port[0] = 21 12:32:01 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r4, 0x8, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_DOMAIN={0xf, 0x1, '%em1($lo\x1f(\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x20008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d40000006600270d00000000fddbdf25000000004041fe9864b9a1bdcad58514e89e40ba9ead70a1b95928abd89fa0352d4d8562c6e2337474c3b7d86202c6752cafa88f7379d1d4d70f8bd6dfac902834c98363e4e18055843838cc3eb82a6338ffaaf554f1efe609ec98cbeb1a50f8a8bacd699908bfc8487d48da04507b6b223fb64d8154fffa4f8db844409a5e2ac4626108c25b15986c1a26ebf431d8cb542d225ae34216ab", @ANYRES32=r2, @ANYBLOB="0000000000000000000000000600050004010000060005000101000007000100c177000020000200140003006d616376746170300000000000000000080005000400000008000b00050000000b000100666c6f020014001000ff0200000000000000000000000000010a000700ffffffff0000000005004e000800000006002e000000000005004c000800000014000200766972745f77696669300000000000000a000700ff000000ffff0000060005003673000000000000000000"], 0xd4}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 183.409935][ T8868] debugfs: Directory 'rc' with parent '/' already present! [ 183.537029][ T8921] virt_wifi0 speed is unknown, defaulting to 1000 [ 183.545392][ T8929] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 12:32:02 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") socket$packet(0x11, 0x2, 0x300) r5 = accept(r1, &(0x7f0000000080)=@un=@abs, &(0x7f0000000180)=0x80) getsockname$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000240)={0x1, 0x1000}, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 183.638246][ T8938] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 12:32:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x2, &(0x7f00000001c0)="080db5055e0bcfe847a071") clock_gettime(0x9, &(0x7f0000000000)) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x22, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) [ 183.890453][ T26] audit: type=1804 audit(1587817922.456:23): pid=8902 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir279995971/syzkaller.i5JaGS/8/cgroup.controllers" dev="sda1" ino=15838 res=1 [ 184.092937][ T26] audit: type=1804 audit(1587817922.656:24): pid=8948 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir097919858/syzkaller.neDXDn/9/cgroup.controllers" dev="sda1" ino=15845 res=1 [ 184.257274][ T8922] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 184.424159][ T8922] IPVS: ftp: loaded support on port[0] = 21 [ 184.742025][ T8922] virt_wifi0 speed is unknown, defaulting to 1000 12:32:05 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) socket(0x10, 0x3, 0x80000000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x6, 0x2}, 0x0, 0x0, &(0x7f0000000080)={0x1, 0xb, 0x10000, 0xbed9}, &(0x7f00000000c0)=0x7fff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x10000}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r2, 0x10, &(0x7f00000002c0)={&(0x7f0000000800)=""/4096, 0x1000, r3}}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000380)=0x4, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000340)={0x8, 0x1, 0xff, 0xfd, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 12:32:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private0, 0x800, 0x1, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004080}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x29}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x48, r2, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40c}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r2, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x28}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf9}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fffffff}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x40c0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) 12:32:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x1a0ffffffff) r1 = socket(0x10, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfeef0a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x4, [@fwd={0xe}, @var={0x8, 0x0, 0x0, 0xe, 0x3}, @fwd={0xd}, @enum={0xb, 0x7, 0x0, 0x6, 0x4, [{0x3, 0x4}, {0xe, 0x7fff}, {0x1, 0x5}, {0xc, 0x77be}, {0x0, 0x4}, {0x4, 0x80000000}, {0x2, 0x800}]}]}, {0x0, [0x5f, 0x5f]}}, &(0x7f0000000140)=""/111, 0x88, 0x6f, 0x1}, 0x20) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) 12:32:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x2, &(0x7f00000001c0)="080db5055e0bcfe847a071") clock_gettime(0x9, &(0x7f0000000000)) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x22, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 12:32:05 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x100010, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) accept$inet(r1, &(0x7f0000000440)={0x2, 0x0, @private}, &(0x7f0000000480)=0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ac0000002000000126bd7000fedbdf250a001005700000051000000014000200fe80000000000000000000000000002a08000d000300000014000100fe8000000000000000bb0f000014000200ff020000000000000000000000000001050015000200000014000100fe880000000000000000000000000001140001000000000000000000000000000000000114000200fe8000000000000000000000000000aa00"/172], 0xac}, 0x1, 0x0, 0x0, 0xc004081}, 0x4004004) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x81800) accept4(r2, &(0x7f00000002c0)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x80, 0x80000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000340)="aff8dfd57d28a239d461a95c728a76dd512c36b2bb569e3f73b1e5c17bbe470ca3b677bda77a96eacc5a92167725a44c1d6a40a678f2356dbd523a8da3e48c770a816711fe3da7e9eb852d736b98c0c338b928b1f9a3b726ab5f57376213b3de947c3b8cb56f11b9f903fd5d95fbdd112b56e8f7eef1b1646afbf9924f00ff5a64d97e3e597bc01667d0134336fcc8ee81b6d073fcf7e02770ad6c92a8245f35b7b7c25254f2061f2b05ef95e1dba8b76775ffc3f1f37bc95ce54fd7c38c09bd6bae0a369998", 0xc6) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200)=0x3, 0x8) 12:32:05 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x7a00, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000010000507000000000009000072030000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x4c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8}]}}]}, 0x40}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8}]}}]}, 0x40}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8}]}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000480)=@newchain={0xc08, 0x64, 0x10, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xa, 0xffff}, {0x10, 0xd}, {0x1, 0xffe0}}, [@TCA_RATE={0x6, 0x5, {0xf7, 0x9}}, @TCA_RATE={0x6, 0x5, {0x2, 0x25}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xbb0, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x800}, @TCA_TCINDEX_ACT={0x3c0, 0x7, [@m_bpf={0x128, 0x10, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0xbc, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{0xffff, 0x20, 0x1f, 0x10001}, {0x860, 0x21, 0x1}, {0x2, 0xfb, 0x20, 0x6}, {0x8, 0x9, 0x1, 0x6}, {0x2, 0xff, 0x4, 0x3}, {0x1ef, 0x6d, 0x64, 0x8}, {0x80, 0x11, 0x81, 0x9}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x5}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0x4c, 0x4, [{0x0, 0x5, 0x1, 0x7}, {0xbbfe, 0x6, 0x8}, {0x8e5, 0x4, 0xce, 0x3ff}, {0x4af, 0x0, 0x30, 0x1}, {0x7f, 0x7, 0x2, 0x6}, {0x0, 0x6, 0x2, 0x2}, {0xac0, 0x5, 0x0, 0x10000}, {0xa9f3, 0x0, 0x90, 0x6}, {0x20, 0x0, 0x1, 0x8}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0xa}]}, {0x5e, 0x6, "babbd7f761c1461cd5537cadad19c8f7c9c606574013c14796e6e6d30f7ca513f173b315cf3289d5cd2674d64748817f29a5d796ae81b38d841d5ce6810ee3031f620f38dbd55f2dd37722e44211e2ddb32bacaa24e1fe0c2e1b"}}}, @m_ipt={0x68, 0x11, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x9}, @TCA_IPT_INDEX={0x8, 0x3, 0x860}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8, 0x3, 0xe61}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0x14, 0x6, "fe409213c9527f9f4f723237d86352ac"}}}, @m_bpf={0x110, 0x3, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0xf8, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x8001, 0xfae6, 0x5, 0x8, 0x7}}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{0x8000, 0x0, 0x6}, {0x9, 0x80, 0x0, 0xff}, {0x7f, 0x8b, 0x8, 0xc08f}, {0x8, 0x0, 0xda, 0x3}, {0x3f, 0x2, 0x8, 0x8}, {0x3, 0xb2, 0xb}, {0x7, 0x80, 0x9, 0x3}]}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0x24, 0x4, [{0x100, 0x2, 0x40, 0x2}, {0x0, 0x9, 0xff, 0x7}, {0xf8e, 0x8, 0x7f, 0x3}, {0x574, 0x7f, 0x4, 0xfffffffa}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0x4c, 0x4, [{0x0, 0x85, 0x4, 0xfffffffc}, {0x1513, 0x20, 0xd8, 0x2}, {0x81, 0x9, 0x5, 0x8}, {0x6, 0xf7, 0xae, 0x2}, {0xff7f, 0x81, 0x5, 0x9}, {0x8, 0x1, 0x0, 0x7}, {0x8, 0x1, 0x6, 0x80000000}, {0x0, 0x1f, 0xfc, 0xd9}, {0x1, 0x2, 0x4, 0x1000}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x2, 0x0, 0x96ec, 0x1ff}}]}, {0xc, 0x6, "ea7c2a15be27fd9f"}}}, @m_csum={0x11c, 0x5, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x40, 0x4, 0xffff, 0x4}, 0x4b}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x4, 0x0, 0x4, 0x7}, 0x2c}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1f, 0x3, 0x10000000, 0x37, 0x8}, 0x73}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xbc9, 0xfff, 0x7, 0xfffff6c5, 0x66b}, 0x76}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7fff, 0x2, 0x7, 0x8001, 0xfffff801}, 0x3c}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xffffffff, 0x9f88, 0x2}, 0x18}}]}, {0x5f, 0x6, "c133080ad09ea6bb28de8d196f082f7e581daf6654a3e998defc9bb6eb751da3e0b8e0bb8703ef2bc3fd2ac756f02b7b058ca073f05e2796c1f819dbe9bbcb7e5523f612b9ee1405744bc480c4ccfb230d73ff1d641ed4c4d13c69"}}}]}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x20}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xc173}, @TCA_TCINDEX_ACT={0x7cc, 0x7, [@m_csum={0x14c, 0x14, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x0, 0x4, 0x0, 0x2}, 0x77}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xffff, 0x1, 0x3, 0xff, 0x7}, 0x27}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0x7, 0x3, 0x0, 0x5}, 0x66}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x3e, 0xffff1250, 0x1, 0x0, 0x4}, 0x36}}]}, {0xc7, 0x6, "6bddeb24add712bdb79978b5a607c500bb03ace1cf9ae4b7fa3aa8f98d6760ec5d5b8df70cf183f54ef72640cd5eb895f79d1e542f6b65bc06d5dc9b3660bde66c19fa28a1474552c0c84dee3bc8ddaf4d677fc930f7aca9646125a6b3007dfcfd3c4ad92f6e127d20289b6647331aa0efbecbb7646fa87133abb3c59fd8bc5d26441e58eee6706199535410e434c4374a7ede69fc79e328ce66bb769394d1aa6ea9f53373215e564c30ea6356b2eb40e054994038ed10c35accdb6c3aa23e3d7639a3"}}}, @m_skbedit={0xf8, 0x1a, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x2}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x5}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x3}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x4}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x9, 0xdeb, 0x7, 0x1, 0x8}}]}, {0xaa, 0x6, "e3b6f41d37537a3ef7e82e25589169b424c9818f0a5e859eed51b579f1e5d63caa7d4434ea191f3bc163d98b2c98c510a57b42f1889c7386890258209f6302271cf1d7d4a7d94a0452f5e7d4d764891fe82896dfc37a26c4933b04aa739e1d9418fa8dddf512bacba88782e2c4cb684664a2d9a54c0821a608ea5411f4e360b6b773e5a90501a15686d776f31c6eb66aa0859ca844453fa0a0e14420b145c9a08d9687330398"}}}, @m_mpls={0x58, 0x8, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0x48650}, @TCA_MPLS_LABEL={0x8, 0x5, 0xf1f18}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_LABEL={0x8, 0x5, 0x38faf}, @TCA_MPLS_PROTO={0x6, 0x4, 0x5}, @TCA_MPLS_PROTO={0x6, 0x4, 0x17}]}, {0x14, 0x6, "eda62b08f9ade31e9f6b236d89323785"}}}, @m_mirred={0x100, 0x7, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xe4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xfffeffff, 0x54, 0x8, 0x7, 0x80000000}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x8, 0x1, 0x395c, 0x84}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x1, 0x4, 0x40000, 0x9}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7fffffff, 0x6f6, 0x4, 0x800, 0xb99}, 0x1, r1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6a0a, 0x5, 0x3, 0x80000001, 0x4}, 0x3, r2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x5, 0xfffffffffffffff5, 0x71, 0xefb}, 0x1, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xa7, 0x80, 0x6, 0x81, 0x3000000}, 0x4, r8}}]}, {0xb, 0x6, "2106d281db5914"}}}, @m_pedit={0x288, 0x16, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x1e4, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x1e0, 0x5, 0x0, 0x1, [{0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}, {0x54, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}]}, {0x92, 0x6, "ead34f5e469e0e18b3ff2d3d83f5bbd605261d6cf412a25860e01c4088a75ffde18a8c65d38de1222be40f32d68ff8d5d111b0d8e4084c9b5989281779daf311cde012ae3f5a832b7da164b1f01dc028412bda1d121c6f7beeaebc6d6da8e813af3d18c9db2f3db9931736ff2ac7ca5eb9e8bdcd0f32f82721e2c74b589108b43e13fea211856e05c1e5a4706396"}}}, @m_sample={0x10c, 0x1f, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x8819, 0x5000, 0x1, 0x1, 0x3}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x2}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x6d5e4d45}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x1}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x7}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x3}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x3}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x6c}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x1000}]}, {0x95, 0x6, "9749f85e0ca6838cbb92c9f318ef81b9b69e95133dbbc7f0b811f293b5675626906d3b339f16c2ff8e664ecd3722c1f607ac3cc778bab2b2a6595da2e29ea92101bda671755e465603c2df4a9c4bdee9f2e805133754e9925c07d2768ee313b1bc88e678fdbb3c5f234fb67c7fd98aabbf4729af283b4951aeb250d0795b5961f7781b3fdbb79567a54f953c3032d941f2"}}}, @m_ct={0x98, 0x15, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, {0x73, 0x6, "7b4fcfae338305b14d41130a740cfd0d4de1a25b612aed4c31343c38f3aadc61ba7acbf3ad481b7b9c8668e116ba20241be0b26322e671ef8e1c258155682f1bbb165af88ddccb1d158a3872c7a634e3550840642b33d434b3b56795615be3814eb2280212f626b2072c76b1e4074f"}}}]}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x121e}]}}, @TCA_RATE={0x6, 0x5, {0x8, 0xff}}, @TCA_RATE={0x6, 0x5, {0x40, 0x1}}, @TCA_RATE={0x6, 0x5, {0x3, 0x80}}]}, 0xc08}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r9 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r9, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 186.489284][ T9012] IPVS: ftp: loaded support on port[0] = 21 [ 186.525498][ T9012] virt_wifi0 speed is unknown, defaulting to 1000 12:32:05 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a00000000000003", 0x18) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004080}, 0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x29}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRESDEC=r4], 0x14) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 12:32:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="54010000100013090000000001000000fe880000000000000000000000000001ac1e0001000000000000000000000000000000000000000000000000000000008c5481b8ef2b97dd1d8b7e3e3e5bb9826891187d4cdf98db52b242b09c406f1955b7656be253ad795e3b1bca9f0fd7", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000096000000000000004800020063626328646573335f65646529000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c001700"/268], 0x154}}, 0x0) [ 186.604274][ T9022] IPVS: ftp: loaded support on port[0] = 21 [ 186.744646][ T9034] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. 12:32:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004080}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x29}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001d00810ee00f80ecdb4cb9e307f029a0180000002f003e", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) [ 186.781919][ T26] audit: type=1804 audit(1587817925.346:25): pid=9013 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir097919858/syzkaller.neDXDn/10/cgroup.controllers" dev="sda1" ino=15862 res=1 12:32:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @rand_addr=' \x01\x00'}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0xe, 0x1f, @empty}]}, 0x5c}}, 0x0) 12:32:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'macvlan1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000c000000000008000900f0ffffff08000200010000000800140003000000020001000000"], 0x60}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@hopopts={0x2f}, 0x8) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 187.039940][ T26] audit: type=1804 audit(1587817925.606:26): pid=9039 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir039341933/syzkaller.phhQ6i/9/cgroup.controllers" dev="sda1" ino=15854 res=1 [ 187.112905][ T9043] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 12:32:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x2, &(0x7f0000001fd8)=@raw=[@call={0x85, 0x0, 0x0, 0x23}, @func], &(0x7f0000000180)='GPL\x00', 0x1, 0xc3, &(0x7f0000000000)=""/195, 0x41000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd13c1c00], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 187.335982][ T9043] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 187.506199][ T9023] IPVS: ftp: loaded support on port[0] = 21 [ 187.566257][ T9022] virt_wifi0 speed is unknown, defaulting to 1000 [ 187.959618][ T9023] virt_wifi0 speed is unknown, defaulting to 1000 12:32:06 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) socket(0x10, 0x3, 0x80000000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x6, 0x2}, 0x0, 0x0, &(0x7f0000000080)={0x1, 0xb, 0x10000, 0xbed9}, &(0x7f00000000c0)=0x7fff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x10000}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r2, 0x10, &(0x7f00000002c0)={&(0x7f0000000800)=""/4096, 0x1000, r3}}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000380)=0x4, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000340)={0x8, 0x1, 0xff, 0xfd, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 12:32:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8}]}}]}, 0x40}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r7 = socket(0x10, 0x3, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[@ANYBLOB="280000002100010100000000000000000200000000000000000000000ce117006e19910e3b435b9d254b3935e28d084a335a59e06476c60595f95f06463a0b6a899c0bcf0558dff473543b1c976ada08d6cfe3ea463abebc9212e21af063fd46515848fe85458f4e363b170dee381ff98548be7d7858c5eae862f0bed925d0d11cc23b882015e70769f10d20a428f1d3a87f1045874c3b2b0eb84313fc7267a7bced2cc0", @ANYRES32=r9, @ANYRES32=0x0, @ANYBLOB="29f050f6dc1760506e0f827a97572ebe26f9e6ee9998c9b297231c3a26b3dceeb03943458c62dfafa70298d529458eb75be2651e011782429b72321c7bfda0af1215636da6233992e9e454992e481a74dcb04e11bc7ed2816c99ff4ec832d2c208187283ec05bb795203d43ce24e8c1493b12a083de2f583d71b6d5086370c2e0195548073a3e2d54e65baca61e795b751f2bb75832cec7b14d34c56085838b442aac6d3c92225dada10c7"], 0x28}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@empty, @in6=@mcast2, 0x4e24, 0x1, 0x4e22, 0x4e6, 0x2, 0x80, 0x20, 0x3a, r6, r9}, {0x5, 0x6, 0xa99, 0x3, 0xff, 0x0, 0x7, 0x5}, {0x6, 0x7, 0x5, 0xe5}, 0x1, 0x6e6bc0, 0x1, 0x0, 0x2, 0x1}, {{@in=@multicast1, 0x4d4, 0xff}, 0xa, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x4, 0x2, 0x20, 0x10000, 0x7, 0x5}}, 0xe8) r10 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b7f03e3f7000e0000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf242ab0f8381ad6e74703c48f939a5a7378bc7a581eb886a5e54e8ff51700", 0x4c}], 0x1}, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000240)="4702e4d61dcc66e4d9b5b7d9ba39ca5577704b795be3895e279542a68fbaa608c2b1e3c978cdc73fd70b69ffd3bd1685182c1fb2e69ac13875f291013ad5dbcf52ef4d25e4231297bc57c739d16526107cf21cc277e7ee6dbc97c6840738d10f9daa2c73216ff90cbd516b56a30b77334fce14a7d2bb95953f3e65ba8f59d2b72a11b3df84394aa234b31cf98ef66bf6d52624e7920149e0f2a1f357d50a0ea07123b207006f9f2f13a46da4a2f4b3d680f566412dd858a74aac983d6dbd5363241e940ce2a596ef7e87b31c5b2a916ce478", 0xd2}, {&(0x7f0000000340)="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", 0xfb}], 0x2, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r9, r11}}}], 0x20, 0x10}], 0x1, 0x24000004) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@loopback, @in=@loopback, 0x4e23, 0x7, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0xc, r5, r9}, {0x401, 0x0, 0xce0, 0x4, 0x7, 0x2, 0x2, 0x7fff}, {0x5, 0x1f, 0xc8a, 0x7}, 0x0, 0x6e6bb1, 0x2, 0x0, 0x2, 0x1}, {{@in6=@loopback, 0x4d6, 0xff}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3507, 0x3, 0x1, 0x1, 0x101, 0xe7, 0x5}}, 0xe8) 12:32:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00930000bedfb07d3a38000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r5, @ANYBLOB="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"/286], 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 12:32:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, 0x0, 0xffffffff800) sendfile(r1, r0, &(0x7f0000000040), 0x100000001) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000000)=0x3ff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x9}}]}, {0x4}}}]}]}, 0x48}}, 0x0) [ 188.244863][ T9106] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.255680][ T9114] IPVS: ftp: loaded support on port[0] = 21 [ 188.262075][ T9109] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 188.294214][ T9116] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 188.313991][ T9116] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 188.423414][ T9116] bond0: (slave batadv_slave_1): slave is up - this may be due to an out of date ifenslave [ 188.465436][ T9114] virt_wifi0 speed is unknown, defaulting to 1000 [ 188.526812][ T9130] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 188.538122][ T9116] bond0: (slave batadv_slave_1): slave is up - this may be due to an out of date ifenslave 12:32:10 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x100010, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) accept$inet(r1, &(0x7f0000000440)={0x2, 0x0, @private}, &(0x7f0000000480)=0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ac0000002000000126bd7000fedbdf250a001005700000051000000014000200fe80000000000000000000000000002a08000d000300000014000100fe8000000000000000bb0f000014000200ff020000000000000000000000000001050015000200000014000100fe880000000000000000000000000001140001000000000000000000000000000000000114000200fe8000000000000000000000000000aa00"/172], 0xac}, 0x1, 0x0, 0x0, 0xc004081}, 0x4004004) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x81800) accept4(r2, &(0x7f00000002c0)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x80, 0x80000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000340)="aff8dfd57d28a239d461a95c728a76dd512c36b2bb569e3f73b1e5c17bbe470ca3b677bda77a96eacc5a92167725a44c1d6a40a678f2356dbd523a8da3e48c770a816711fe3da7e9eb852d736b98c0c338b928b1f9a3b726ab5f57376213b3de947c3b8cb56f11b9f903fd5d95fbdd112b56e8f7eef1b1646afbf9924f00ff5a64d97e3e597bc01667d0134336fcc8ee81b6d073fcf7e02770ad6c92a8245f35b7b7c25254f2061f2b05ef95e1dba8b76775ffc3f1f37bc95ce54fd7c38c09bd6bae0a369998", 0xc6) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200)=0x3, 0x8) 12:32:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) write$cgroup_int(r1, &(0x7f0000000140), 0xff9e) sendto$inet(r1, &(0x7f00000003c0)="9d8ed2ad20fb24dcd490e48c3a7fdcd496e110aea279732aaebf2926d577fc5b816c62c04ae809a0870fca0d41f6233c10d3602492246f3edcd191b7b9c991a58bb17ff91ef3872c27", 0x49, 0x40801, &(0x7f0000000440)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x300) 12:32:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000000)={r6, 0x0, 0x1, "b1"}, 0x9) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000040)={r6, 0xf7ff, 0x4, [0x3ff, 0x0, 0xff, 0x7]}, &(0x7f00000000c0)=0x10) write$tun(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000000009ffe14c321e6aaaaaaaaaaaa0800450000300000000000019078ac1414bbac1414aa0c00907800000000450000000000000000000075fe2326017f000001"], 0x42) r7 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFCONF(r7, 0x8912, &(0x7f0000000200)=@req={0x28, &(0x7f00000001c0)={'batadv0\x00', @ifru_ivalue=0x1000}}) 12:32:10 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4c, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @broadcast}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) r4 = socket(0x9, 0x3, 0xffffffff) sendmsg$nl_route(r4, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@ipv6_deladdr={0x40, 0x15, 0x800, 0x70bd2a, 0x25dfdbfe, {0xa, 0x40, 0xf, 0xfd, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x8, 0x400, 0x7fffffff, 0x2}}, @IFA_LOCAL={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}]}, 0x40}}, 0x20000010) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:32:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00930000bedfb07d3a38000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r5, @ANYBLOB="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"/286], 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 12:32:10 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) socket(0x10, 0x3, 0x80000000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x6, 0x2}, 0x0, 0x0, &(0x7f0000000080)={0x1, 0xb, 0x10000, 0xbed9}, &(0x7f00000000c0)=0x7fff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x10000}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r2, 0x10, &(0x7f00000002c0)={&(0x7f0000000800)=""/4096, 0x1000, r3}}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000380)=0x4, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000340)={0x8, 0x1, 0xff, 0xfd, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 191.510386][ T26] audit: type=1804 audit(1587817930.076:27): pid=9180 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir097919858/syzkaller.neDXDn/12/memory.events" dev="sda1" ino=15867 res=1 [ 191.519300][ T9180] xt_connbytes: Forcing CT accounting to be enabled [ 191.542283][ T9183] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 191.574031][ T9185] IPVS: ftp: loaded support on port[0] = 21 [ 191.593059][ T9183] bond0: (slave hsr_slave_1): Error: Device is in use and cannot be enslaved [ 191.605980][ T9189] IPVS: ftp: loaded support on port[0] = 21 [ 191.610971][ T26] audit: type=1800 audit(1587817930.076:28): pid=9180 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15867 res=0 [ 191.621636][ T9180] Cannot find add_set index 0 as target 12:32:10 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x100010, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) accept$inet(r1, &(0x7f0000000440)={0x2, 0x0, @private}, &(0x7f0000000480)=0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ac0000002000000126bd7000fedbdf250a001005700000051000000014000200fe80000000000000000000000000002a08000d000300000014000100fe8000000000000000bb0f000014000200ff020000000000000000000000000001050015000200000014000100fe880000000000000000000000000001140001000000000000000000000000000000000114000200fe8000000000000000000000000000aa00"/172], 0xac}, 0x1, 0x0, 0x0, 0xc004081}, 0x4004004) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x81800) accept4(r2, &(0x7f00000002c0)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x80, 0x80000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000340)="aff8dfd57d28a239d461a95c728a76dd512c36b2bb569e3f73b1e5c17bbe470ca3b677bda77a96eacc5a92167725a44c1d6a40a678f2356dbd523a8da3e48c770a816711fe3da7e9eb852d736b98c0c338b928b1f9a3b726ab5f57376213b3de947c3b8cb56f11b9f903fd5d95fbdd112b56e8f7eef1b1646afbf9924f00ff5a64d97e3e597bc01667d0134336fcc8ee81b6d073fcf7e02770ad6c92a8245f35b7b7c25254f2061f2b05ef95e1dba8b76775ffc3f1f37bc95ce54fd7c38c09bd6bae0a369998", 0xc6) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200)=0x3, 0x8) [ 191.704248][ T9195] Cannot find add_set index 0 as target 12:32:10 executing program 3: unshare(0x40000000) socket(0x0, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000042c0)='NLBL_MGMT\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, 0x0, 0xffffffff800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0xffffffff800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendfile(r4, r2, &(0x7f0000000040), 0x100000001) sendfile(r1, r3, &(0x7f0000000100)=0x20000000000000, 0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x0, 0x1, "b1"}, 0x9) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @local}}}, 0x84) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) [ 191.744885][ T26] audit: type=1804 audit(1587817930.076:29): pid=9180 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir097919858/syzkaller.neDXDn/12/memory.events" dev="sda1" ino=15867 res=1 [ 191.847672][ T26] audit: type=1800 audit(1587817930.266:30): pid=9195 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15867 res=0 [ 191.902737][ T9201] IPVS: ftp: loaded support on port[0] = 21 [ 191.948808][ T9203] IPVS: ftp: loaded support on port[0] = 21 [ 191.963758][ T26] audit: type=1804 audit(1587817930.266:31): pid=9180 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir097919858/syzkaller.neDXDn/12/memory.events" dev="sda1" ino=15867 res=1 12:32:11 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705004f2df75ca2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f00000001c0)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 192.913822][ T9189] virt_wifi0 speed is unknown, defaulting to 1000 [ 192.920340][ T9205] IPVS: ftp: loaded support on port[0] = 21 12:32:11 executing program 2: pipe(&(0x7f0000000d00)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=ANY=[@ANYBLOB='@\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c00009100000002000800010000000000"], 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r5, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd700009000000020000000400018030000180140002006361696630000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00S', @ANYRES32=0x0, @ANYBLOB="08000300020000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468315f766972745f776966690008000300030000000c0001800800030000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="28000000140021010000000000b2906e8e8eef6b409000000002000000", @ANYRES32=r6, @ANYBLOB="08000400ffffffff08000200e000002d"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', r6}) 12:32:11 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) unshare(0x40000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305839, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x7fffffe}) accept4$tipc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80800) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) [ 193.195786][ T9255] IPVS: ftp: loaded support on port[0] = 21 12:32:11 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x2) socket$inet6(0xa, 0x80806, 0x80000000) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="5500000018007f0512fe01b2a4a280930a06000000a84306910000000b000f00350200000648bda7bc7a6c9187a2fe6f00001900154004000001d40000dc1338d54400009b84136ef75afb83de44110016000d0005", 0x55}], 0x1}, 0x24044001) [ 193.474242][ T9201] virt_wifi0 speed is unknown, defaulting to 1000 12:32:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) ioctl$sock_x25_SIOCDELRT(r3, 0x890c, &(0x7f00000005c0)={@null=' \x00', 0x9, 'geneve0\x00'}) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000001868000d6fa92343eb2198f8c027ccefbef5b5180b70e160e86513a29408a38e7d7159835389e4b6cf009b028e29c4b04f1e278517a1b49a141f517d4bb8a7b29e317a7d201dd4895858121223275c376cfeddcfc"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="240000001800dd8d13840a5d40000000020010002000fe020000000008000400", @ANYRES32=r4, @ANYBLOB], 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:32:12 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[{0x10, 0x110, 0xc}], 0x10}}], 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x200}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4800}, 0x20000040) 12:32:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000037000505d25a80648c63940d0424fc60100000000a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 193.994946][ T9289] IPVS: ftp: loaded support on port[0] = 21 [ 194.015702][ T9291] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 194.068794][ T9291] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:32:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000037000505d25a80648c63940d0424fc60100000000a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 194.252950][ T9301] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:32:12 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f00000001c0)="80", 0x1}], 0x1}}, {{&(0x7f00000006c0)={0x2, 0x40, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000c00)='j', 0x1}], 0x1}}, {{&(0x7f00000009c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000a00)="9e", 0x1}], 0x1}}], 0x3, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) [ 196.446394][ T9203] virt_wifi0 speed is unknown, defaulting to 1000 [ 196.453543][ T9203] kobject_add_internal failed for 1 (error: -2 parent: ports) [ 196.485443][ T9203] ------------[ cut here ]------------ [ 196.514635][ T9203] sysfs group 'power' not found for kobject 'syz1' [ 196.523033][ T9203] WARNING: CPU: 0 PID: 9203 at fs/sysfs/group.c:279 sysfs_remove_group+0x155/0x1b0 [ 196.532321][ T9203] Kernel panic - not syncing: panic_on_warn set ... [ 196.538902][ T9203] CPU: 0 PID: 9203 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 196.547552][ T9203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.557588][ T9203] Call Trace: [ 196.560870][ T9203] dump_stack+0x188/0x20d [ 196.565186][ T9203] ? sysfs_remove_group+0x140/0x1b0 [ 196.570449][ T9203] panic+0x2e3/0x75c [ 196.574324][ T9203] ? add_taint.cold+0x16/0x16 [ 196.579002][ T9203] ? __probe_kernel_read+0x188/0x1d0 [ 196.584267][ T9203] ? __warn.cold+0x14/0x35 [ 196.588665][ T9203] ? sysfs_remove_group+0x155/0x1b0 [ 196.593926][ T9203] __warn.cold+0x2f/0x35 [ 196.598152][ T9203] ? irq_work_queue+0xc3/0x100 [ 196.602894][ T9203] ? sysfs_remove_group+0x155/0x1b0 [ 196.608072][ T9203] report_bug+0x27b/0x2f0 [ 196.612385][ T9203] do_error_trap+0x12b/0x220 [ 196.616957][ T9203] ? sysfs_remove_group+0x155/0x1b0 [ 196.622146][ T9203] do_invalid_op+0x32/0x40 [ 196.626551][ T9203] ? sysfs_remove_group+0x155/0x1b0 [ 196.631728][ T9203] invalid_op+0x23/0x30 [ 196.635864][ T9203] RIP: 0010:sysfs_remove_group+0x155/0x1b0 [ 196.641649][ T9203] Code: 48 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 41 48 8b 33 48 c7 c7 e0 f3 39 88 e8 43 7b 5e ff <0f> 0b eb 95 e8 e2 0c cb ff e9 d2 fe ff ff 48 89 df e8 d5 0c cb ff [ 196.661229][ T9203] RSP: 0018:ffffc90004017a80 EFLAGS: 00010286 [ 196.667271][ T9203] RAX: 0000000000000000 RBX: ffffffff88931900 RCX: 0000000000000000 [ 196.675741][ T9203] RDX: 0000000000040000 RSI: ffffffff815ce521 RDI: fffff52000802f42 [ 196.683688][ T9203] RBP: 0000000000000000 R08: ffff888090d84600 R09: ffffed1015cc66a9 [ 196.691650][ T9203] R10: ffff8880ae633547 R11: ffffed1015cc66a8 R12: ffff88809df22000 [ 196.699610][ T9203] R13: ffffffff88931ea0 R14: ffff88805b9a4e80 R15: ffff88809df22510 [ 196.707610][ T9203] ? vprintk_func+0x81/0x17e [ 196.712191][ T9203] dpm_sysfs_remove+0x97/0xb0 [ 196.716851][ T9203] device_del+0x18b/0xd30 [ 196.721164][ T9203] ? device_link_remove+0x110/0x110 [ 196.726359][ T9203] ? __raw_spin_lock_init+0x34/0x100 [ 196.731626][ T9203] ? __init_waitqueue_head+0x97/0x110 [ 196.736985][ T9203] ? pm_runtime_init+0x2cf/0x3b0 [ 196.741928][ T9203] add_one_compat_dev+0x59f/0x800 [ 196.746954][ T9203] rdma_dev_init_net+0x2dc/0x480 [ 196.751886][ T9203] ? rdma_dev_exit_net+0x4e0/0x4e0 [ 196.756993][ T9203] ? rdma_dev_exit_net+0x4e0/0x4e0 [ 196.762106][ T9203] ops_init+0xaf/0x420 [ 196.766187][ T9203] setup_net+0x2de/0x860 [ 196.770413][ T9203] ? ops_init+0x420/0x420 [ 196.774732][ T9203] copy_net_ns+0x293/0x590 [ 196.779134][ T9203] create_new_namespaces+0x3fb/0xb30 [ 196.784414][ T9203] unshare_nsproxy_namespaces+0xbd/0x1f0 [ 196.790030][ T9203] ksys_unshare+0x43d/0x8e0 [ 196.794513][ T9203] ? walk_process_tree+0x2c0/0x2c0 [ 196.799608][ T9203] ? __x64_sys_clock_gettime+0x165/0x240 [ 196.805218][ T9203] ? __ia32_sys_clock_settime+0x260/0x260 [ 196.810938][ T9203] ? trace_hardirqs_off_caller+0x55/0x230 [ 196.816653][ T9203] __x64_sys_unshare+0x2d/0x40 [ 196.821406][ T9203] do_syscall_64+0xf6/0x7d0 [ 196.825901][ T9203] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 196.831778][ T9203] RIP: 0033:0x45c829 [ 196.835662][ T9203] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 196.855246][ T9203] RSP: 002b:00007f982309ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 196.863637][ T9203] RAX: ffffffffffffffda RBX: 0000000000509b40 RCX: 000000000045c829 [ 196.871590][ T9203] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 196.879540][ T9203] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 196.887492][ T9203] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 196.895455][ T9203] R13: 0000000000000c42 R14: 00000000004ce6d6 R15: 00007f982309b6d4 [ 196.904945][ T9203] Kernel Offset: disabled [ 196.909368][ T9203] Rebooting in 86400 seconds..