[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.12' (ECDSA) to the list of known hosts. 2020/05/11 23:59:55 fuzzer started 2020/05/11 23:59:56 dialing manager at 10.128.0.26:45189 2020/05/11 23:59:56 syscalls: 1390 2020/05/11 23:59:56 code coverage: enabled 2020/05/11 23:59:56 comparison tracing: enabled 2020/05/11 23:59:56 extra coverage: enabled 2020/05/11 23:59:56 setuid sandbox: enabled 2020/05/11 23:59:56 namespace sandbox: enabled 2020/05/11 23:59:56 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/11 23:59:56 fault injection: enabled 2020/05/11 23:59:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/11 23:59:56 net packet injection: enabled 2020/05/11 23:59:56 net device setup: enabled 2020/05/11 23:59:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/11 23:59:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/11 23:59:56 USB emulation: /dev/raw-gadget does not exist 00:01:25 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f00000007c0)=@nfc, &(0x7f0000000840)=0x80, 0x80800) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000008c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x34, r1, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, 0x34}}, 0x44000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000b00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x4c, r2, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x810}, 0x804) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x2c, 0xf, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x6}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_INDEX={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20008000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000c40)={0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000c80)=0x18059) r4 = accept4(0xffffffffffffffff, &(0x7f0000000cc0)=@x25={0x9, @remote}, &(0x7f0000000d40)=0x80, 0xd20712e0015c3bd5) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000dc0)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r4, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x24, r5, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r6 = socket(0x1d, 0x4, 0x67d) sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000f80)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x28, r1, 0x100, 0x70bd29, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000001080)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x14, 0x0, 0x800, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20004024) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x20, 0x1409, 0x300, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}}, 0x4000800) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002640)='memory.stat\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000026c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r7, &(0x7f00000027c0)={&(0x7f0000002680)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002780)={&(0x7f0000002700)={0x64, r8, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000c4) r9 = accept$inet(0xffffffffffffffff, &(0x7f0000002800)={0x2, 0x0, @multicast2}, &(0x7f0000002840)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r9, 0x84, 0x75, &(0x7f0000002880)={0x0, 0x400}, 0x8) syzkaller login: [ 146.419540][ T7057] IPVS: ftp: loaded support on port[0] = 21 00:01:26 executing program 1: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$FIOCLEX(r0, 0x5451) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@loopback}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0xfffffff9}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e21, 0x100, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7f}}, 0x10000, 0x7, 0x3f, 0x3, 0x7}, &(0x7f0000000180)=0x98) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000700)={0x0, 0x6}, &(0x7f0000000740)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000780)={r4, 0x5d1b, 0x6}, 0x8) socketpair(0x21, 0x3, 0x4, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f00000008c0)=0x7, 0x4) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0}, &(0x7f00000009c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) setsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000a80)={r7, r8, r9}, 0xc) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000ac0)={'bond_slave_0\x00', {0x2, 0x4e24, @rand_addr=0x64010100}}) r10 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000e00)) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000e80)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r10, &(0x7f0000000f80)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x6c, r11, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x31, 0x2d}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x63}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x24000801) [ 146.619724][ T7057] chnl_net:caif_netlink_parms(): no params data found [ 146.679377][ T7157] IPVS: ftp: loaded support on port[0] = 21 [ 146.747464][ T7057] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.756298][ T7057] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.766067][ T7057] device bridge_slave_0 entered promiscuous mode [ 146.788122][ T7057] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.813827][ T7057] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.821533][ T7057] device bridge_slave_1 entered promiscuous mode 00:01:26 executing program 2: getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x3, 0x10003, 0x4, 0x10001, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={r0, @in={{0x2, 0x4e20, @local}}, [0x1a8c, 0xfffffffffffffffd, 0x1, 0x9, 0x7034, 0x6, 0xffffffff, 0x1f, 0x56a, 0xffffffff00000001, 0x3a6, 0x100000001, 0x6, 0x7, 0x1]}, &(0x7f0000000180)=0x100) r1 = accept4(0xffffffffffffffff, &(0x7f0000000540)=@ax25={{0x3, @netrom}, [@default, @netrom, @netrom, @bcast, @null, @rose, @netrom]}, &(0x7f00000005c0)=0x80, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000600), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000002c80)={r1}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000002cc0)={0x0, 0x1, 0x2, 0x800, 0x9, 0x2d3, 0x400, 0x800, {0x0, @in={{0x2, 0x4e20, @empty}}, 0x1, 0x4, 0x6, 0x9, 0xfbb1}}, &(0x7f0000002d80)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000002dc0)={r3, 0x97, "8935039d9e2c4056a56d4064ab65e5c92cd6c41e72d7cf7ad0e0d3bbcd568f3e71b00d5db67b2df6709616f5cbff8973732209f953fafa14a4aa4267c5ea3e857e96ed6dbf4d8cd06ee1bc7e7e50e85cdb733e338e30d03988099f787eb6dbee1e7ad5b7840982212c7d3ab2744922752be540c79ed6bc45b5d1a428fcf3d336262ba147568f567b8512df4137fd0a2dac0e1850e31e2a"}, &(0x7f0000002e80)=0x9f) socketpair(0x2b, 0x1, 0x3000000, &(0x7f0000002ec0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000002f80)={&(0x7f0000002f00)=""/117, 0x0, 0x1000, 0x3f, 0x2}, 0x20) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000002fc0)={0x6}, 0x4) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000003040)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e20, @multicast2}, 0x20, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000003000)='vlan0\x00', 0x4, 0x100000000, 0xbb2}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8983, &(0x7f00000030c0)={0x6, 'bond_slave_0\x00', {0x2}, 0x9}) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r6, 0x1, 0x53, &(0x7f0000003100)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000003140)=0x28) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r7, &(0x7f0000004600)={&(0x7f0000004440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000045c0)={&(0x7f0000004480)={0x11c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xf0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x23c6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ipvlan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf01}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x64010102}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8b85}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x84}, 0x40000) pipe(&(0x7f00000049c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$pppl2tp(r8, &(0x7f0000004a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, r9, 0x1, 0x1, 0x3, 0x0, {0xa, 0x4e24, 0x1, @ipv4={[], [], @multicast2}, 0x9}}}, 0x3a) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000012c00)={&(0x7f0000004a40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000012bc0)={&(0x7f0000012280)={0x940, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [{{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xfdc}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x42}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x62f}}, {0x8}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x2bc, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9cee}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x76, 0x61, 0xff, 0x6}, {0x8, 0x1, 0x1, 0xfff}, {0x1ff, 0xfc, 0x1f}, {0xfff, 0xff, 0x7, 0x1f}]}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x54, 0x4, [{0x0, 0x8, 0x8, 0xee9}, {0x8001, 0x40, 0x0, 0x6}, {0xff, 0x1, 0x0, 0x6}, {0x0, 0x93, 0x1, 0x8}, {0x1, 0x0, 0x5, 0x9}, {0x8, 0x80, 0x3, 0xff}, {0x2, 0x2, 0xbe, 0xfffffdb4}, {0x3, 0x7, 0x7, 0x6}, {0x101, 0x0, 0x5, 0x7}, {0x42b, 0x8, 0x9, 0x3}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xffff8001}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x200}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xa0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1ffe0000}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x0, 0xfb, 0x54, 0x401}, {0x29, 0x6, 0x20, 0x8001}, {0x80, 0x4d, 0x1, 0x80}, {0x4, 0x74, 0x14, 0x79b}, {0x1, 0x7, 0x2f, 0x80000001}]}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x940}, 0x1, 0x0, 0x0, 0x800}, 0x8000) [ 146.882761][ T7057] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.911455][ T7057] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.034116][ T7057] team0: Port device team_slave_0 added [ 147.055732][ T7057] team0: Port device team_slave_1 added [ 147.068382][ T7157] chnl_net:caif_netlink_parms(): no params data found 00:01:26 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)={0x380, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_PROBE_RESP={0x361, 0x91, "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"}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x9}]}, 0x380}, 0x1, 0x0, 0x0, 0x804}, 0x2001c0d1) r2 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000480)) connect$netrom(r2, &(0x7f00000004c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}, 0x48) r3 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r3, 0x6b, 0x3, &(0x7f0000000600), &(0x7f0000000640)=0x4) r4 = socket$pptp(0x18, 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b00)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000b40)={'virt_wifi0\x00', r5}) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000bc0)={0x0, @ipx={0x4, 0x9, 0x80000000, "cceabb3a7781", 0x2}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x80000}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, 0x1, 0x0, 0x0, 0x0, 0x3b1, &(0x7f0000000b80)='bridge_slave_0\x00', 0x231, 0xe}) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f40)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000f80)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000fc0)=0x28) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000001000)={r8, 0x5}, &(0x7f0000001040)=0xc) r9 = socket$inet6(0xa, 0x2, 0x2) ioctl$SIOCGSTAMPNS(r9, 0x8907, &(0x7f0000001080)) recvmsg$can_j1939(r0, &(0x7f0000001480)={&(0x7f00000010c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000001140)=""/123, 0x7b}, {&(0x7f00000011c0)=""/146, 0x92}, {&(0x7f0000001280)=""/27, 0x1b}, {&(0x7f00000012c0)=""/11, 0xb}, {&(0x7f0000001300)=""/187, 0xbb}, {&(0x7f00000013c0)=""/31, 0x1f}], 0x6}, 0x12001) getsockopt$inet_sctp6_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f00000014c0)={0x0, 0x1, 0x0, 0x7}, &(0x7f0000001500)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r10, 0x84, 0x18, &(0x7f0000001540)={r11, 0x9}, 0x8) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000005e40)={&(0x7f0000005c40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000005e00)={&(0x7f0000005cc0)={0x130, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8001}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8001}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20d}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xd0}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7ff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x921}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x53b2}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x10}, 0x240080c0) [ 147.161849][ T7057] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.175194][ T7057] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.243733][ T7057] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.288641][ T7057] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.304352][ T7057] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.346108][ T7057] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.409439][ T7326] IPVS: ftp: loaded support on port[0] = 21 00:01:27 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x264, 0x1, 0x2, 0x201, 0x0, 0x0, {0x5, 0x0, 0x2}, [@CTA_EXPECT_MASK={0x7c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}]}, @CTA_EXPECT_NAT={0xd8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1f}}]}, @CTA_EXPECT_NAT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_TUPLE={0x68, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x9}, @CTA_EXPECT_TUPLE={0x6c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}, 0x264}, 0x1, 0x0, 0x0, 0x40000}, 0x4000010) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000380)=0x2, 0x4) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f0000000400)=""/34, &(0x7f0000000440)=0x22) r4 = openat$cgroup_ro(r2, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f00000004c0)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername(r5, &(0x7f0000000b80)=@ax25={{0x3, @null}, [@default, @null, @netrom, @null, @null, @remote, @rose, @netrom]}, &(0x7f0000000c00)=0x80) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c40)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f0000000c80)='cpuacct.usage_user\x00', 0x0, 0x0) r7 = accept4$inet6(r3, &(0x7f0000000cc0)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000d00)=0x1c, 0x800) ioctl$sock_SIOCGSKNS(r7, 0x894c, &(0x7f0000000d40)=0x4) socketpair(0x21, 0xa, 0xd7, &(0x7f0000001140)={0xffffffffffffffff}) ioctl$SIOCAX25DELFWD(r8, 0x89eb, &(0x7f0000001180)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) r9 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000011c0), &(0x7f0000001200)=0x10, 0x0) sendto$phonet(r9, &(0x7f0000001240)="14f575aa0667854dcd187e5e25e9455e978116802963264abd6ba90af6727a98a6871367933cc4361c4db504b1f2217137e311bf3bf7f268343c35034814ef3c578246f55c7a9a459a675cb2297a1b5309789eae34773fa598af9a2d36f45dc2fd", 0x61, 0x800, &(0x7f00000012c0)={0x23, 0x6, 0x9, 0x6}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000001300)={0x1ff, {{0x2, 0x4e21, @loopback}}}, 0x88) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x18, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x20014) [ 147.498112][ T7057] device hsr_slave_0 entered promiscuous mode [ 147.596614][ T7057] device hsr_slave_1 entered promiscuous mode [ 147.691786][ T7157] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.702141][ T7157] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.714279][ T7157] device bridge_slave_0 entered promiscuous mode [ 147.728269][ T7157] bridge0: port 2(bridge_slave_1) entered blocking state 00:01:27 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r1, 0x4, 0xfff, 0x401}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x1000, 0xffffffff, 0x80000001}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000380)={r2, 0xae, "3e131764516b2b93df5338f588aaffada1cd47e15aa30cc23ac4a93b5788669abc78999982f01b45284c8a1b05a07b3cdff76f02dd914177cf6d520e5a65c5d7af5f0a5e779b5b75233eba83a179afe2d7ccff960cc8eab2d151bc8c254246876ca2da796e735fd30ab91365b75362fc09727ec86ff10525640710cec03c3530a8a4f6a7685ef7e3b2e58292d9d220efc1f3282da45dd3a8b094975e568de41892836477894522dc5e990a698f5c"}, &(0x7f0000000440)=0xb6) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000c, 0x11, 0xffffffffffffffff, 0x4710e000) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @empty, 0x10001}}, 0xffff8001, 0x3f56, 0x10001, 0x6, 0x1, 0x3, 0x5}, &(0x7f0000000580)=0x9c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000005c0)={0x0, 0x101}, &(0x7f0000000600)=0xc) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000640)=@assoc_value={0x0}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000006c0)={r5, 0xb2, 0x200, 0x7f, 0x7, 0x2, 0x4, 0x80, {r6, @in6={{0xa, 0x4e22, 0x401, @mcast1, 0x7ff}}, 0x6, 0x800, 0x6, 0x3, 0x4}}, &(0x7f0000000780)=0xb0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000007c0)={r6, 0x0, 0x1, 0x2, 0x0, 0x5e1a}, &(0x7f0000000800)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000840)={r7, 0x7ff, 0xbd, "118dc4cb0204c313f77d977a8784dcb79cc1ef8542eace40d39e3553ab44b151bc9d290f5a6f466ebcfdef6797fcaa13aec473a4b5e6a7863b28c1534be17157d1a2f9cb799c5321e069e23ed8b0fb4c3005aaadff4e3dde7219eeca52c60671a3e4b1223d362b8f6da9f9cc6a60565df8c6bcc44d74c50bc5019b450d02e1a43f9b1e3ddd242f2ce613ca8666170de208dc4f26c3a251e5473ee1f56e1c97a305738140707eb5db72fe225dbedcd0b05df651c8e7ecbc462bae9c113d"}, 0xc5) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000bc0)='memory.swap.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r8, 0x84, 0x1a, &(0x7f0000000c00)={r4, 0xac, "ee64e7e5149a63a4bbdfa1e82324b51bd9a98e79edc0b719827d4e905d62c89ce244ce446197e4aeb48df52cf0b75551402a1c1c3a0d29a50817c64e46ca19c112b1444e1be019a063d05bf0ec215d3c59f0cbde67ed180a1a964b1b25f6d518bb175129e2c5e85b1c0db491b16a0ad3c27bc364178ff992c4fc1352b241693173c3de58915f46d6c94af42dbe09fbae290aea14ab4f55cf0c6e463f385cce862305a0526df3ca40d58b7d01"}, &(0x7f0000000cc0)=0xb4) getpeername$ax25(r0, &(0x7f0000000d00)={{0x3, @rose}, [@remote, @remote, @null, @netrom, @remote, @bcast, @rose, @netrom]}, &(0x7f0000000d80)=0x48) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r8, 0x8982, &(0x7f0000000dc0)) sendmsg$inet_sctp(r0, &(0x7f0000001080)={&(0x7f0000000e00)=@in={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000fc0)=[{&(0x7f0000000e40)="2986f94d026cac314f6053e9df1d6744f643d094ac19cb4edf5529ce10ab658be20b9aec3fc77c960c1e6cfa87e5e86c040d4c323d34f93f3bea266b9a0824ef047fbe23de62ebf85ef6eda769c6c3b402", 0x51}, {&(0x7f0000000ec0)="2bd5c6de77ed566d80fc2d501ceedf97e8a5a1bd1f7650627e25a48c7793e473efe460275f5d9fefcfcd2b10b402d5a2c3c20fcc5a4b3fedb5b44b4584caf567027de60f3a708ab35d21d0c8892e01855a47577a00d87f7fd5aecb54265176bddcb7752f142f895530389162e9bcf8624526b4fec370c2f984f316cc7a611d21d20476", 0x83}, {&(0x7f0000000f80)="ed96ba71df9ee1b870a682c7a341af", 0xf}], 0x3, &(0x7f0000001000)=[@authinfo={0x18, 0x84, 0x6, {0x1}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x81}}, @init={0x18, 0x84, 0x0, {0x9, 0x3, 0xfffb, 0x1}}], 0x48, 0x40080}, 0x8000) write(r8, &(0x7f00000010c0)="c327ad56bca55092b2fd4bd320ed8f5b5c5f209c809fad6a069ac3de0330aaf01a04aa9d323bee5386c56a1ab31bcf600e3d3bbca8c5f346181568920fd27561f883cb8f2427f7ce1e4565b8d5d6b9abd0c7a48466f71a08fa1caac11340d2d7d7ca74c2c3025acf70b54e35691dae4b513cfd8c1165c16a0445a8a74c66d7abd1c148a61e1e3e40534ec17fde7f42af776392882a7e87969bfc111e4012886f2006900f2dcfed258c287e8347f9525211041cebdb7adc8fd00e3cc3507ad839242e59bd0c6b0aa36e039009ec8b3321462cbbd1a97e47b5d769e65c81041a2948ab7b0c8f63e90c691e50af47d233682a8b09971fb5a9c8176e", 0xfa) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001400)={&(0x7f0000001300)={0xd0, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x31, 0x7, 'system_u:object_r:systemd_tmpfiles_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:apt_var_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4008040}, 0x40) [ 147.746175][ T7157] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.756519][ T7157] device bridge_slave_1 entered promiscuous mode [ 147.793306][ T7337] IPVS: ftp: loaded support on port[0] = 21 [ 147.811067][ T7357] IPVS: ftp: loaded support on port[0] = 21 [ 147.912570][ T7157] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.942522][ T7157] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.972598][ T7157] team0: Port device team_slave_0 added [ 147.984293][ T7157] team0: Port device team_slave_1 added [ 148.020790][ T7157] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.029909][ T7157] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.056929][ T7157] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.073479][ T7157] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.080605][ T7157] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.106985][ T7157] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.128413][ T7389] IPVS: ftp: loaded support on port[0] = 21 [ 148.277213][ T7157] device hsr_slave_0 entered promiscuous mode [ 148.344354][ T7157] device hsr_slave_1 entered promiscuous mode [ 148.403870][ T7157] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.412020][ T7157] Cannot create hsr debugfs directory [ 148.649797][ T7337] chnl_net:caif_netlink_parms(): no params data found [ 148.666734][ T7057] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 148.735008][ T7326] chnl_net:caif_netlink_parms(): no params data found [ 148.750023][ T7057] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 148.832202][ T7057] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 148.877869][ T7057] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 148.978050][ T7357] chnl_net:caif_netlink_parms(): no params data found [ 149.063511][ T7389] chnl_net:caif_netlink_parms(): no params data found [ 149.162597][ T7326] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.171042][ T7326] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.180245][ T7326] device bridge_slave_0 entered promiscuous mode [ 149.205252][ T7337] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.212343][ T7337] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.222572][ T7337] device bridge_slave_0 entered promiscuous mode [ 149.238299][ T7337] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.246714][ T7337] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.255211][ T7337] device bridge_slave_1 entered promiscuous mode [ 149.267259][ T7326] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.274508][ T7326] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.282190][ T7326] device bridge_slave_1 entered promiscuous mode [ 149.295718][ T7157] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 149.363142][ T7357] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.371272][ T7357] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.379921][ T7357] device bridge_slave_0 entered promiscuous mode [ 149.393245][ T7157] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 149.437267][ T7337] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.456129][ T7357] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.463309][ T7357] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.474937][ T7357] device bridge_slave_1 entered promiscuous mode [ 149.497326][ T7157] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 149.540699][ T7337] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.559269][ T7326] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.573837][ T7389] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.581190][ T7389] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.591831][ T7389] device bridge_slave_0 entered promiscuous mode [ 149.600349][ T7157] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 149.658026][ T7326] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.676784][ T7389] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.684815][ T7389] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.692540][ T7389] device bridge_slave_1 entered promiscuous mode [ 149.716270][ T7337] team0: Port device team_slave_0 added [ 149.724629][ T7389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.755284][ T7357] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.767958][ T7357] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.786357][ T7337] team0: Port device team_slave_1 added [ 149.803022][ T7389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.831774][ T7326] team0: Port device team_slave_0 added [ 149.858200][ T7357] team0: Port device team_slave_0 added [ 149.868700][ T7357] team0: Port device team_slave_1 added [ 149.885498][ T7326] team0: Port device team_slave_1 added [ 149.904555][ T7337] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.911604][ T7337] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.941681][ T7337] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.960032][ T7337] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.967189][ T7337] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.998929][ T7337] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.034040][ T7389] team0: Port device team_slave_0 added [ 150.069843][ T7326] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.077635][ T7326] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.104566][ T7326] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.117447][ T7326] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.124860][ T7326] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.151535][ T7326] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.164515][ T7389] team0: Port device team_slave_1 added [ 150.174477][ T7357] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.181433][ T7357] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.208981][ T7357] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.257411][ T7337] device hsr_slave_0 entered promiscuous mode [ 150.297475][ T7337] device hsr_slave_1 entered promiscuous mode [ 150.343717][ T7337] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.351596][ T7337] Cannot create hsr debugfs directory [ 150.387249][ T7357] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.394469][ T7357] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.421368][ T7357] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.438669][ T7057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.459188][ T7389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.467204][ T7389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.494356][ T7389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.558638][ T7326] device hsr_slave_0 entered promiscuous mode [ 150.604321][ T7326] device hsr_slave_1 entered promiscuous mode [ 150.643708][ T7326] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.651511][ T7326] Cannot create hsr debugfs directory [ 150.672860][ T7389] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.680281][ T7389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.707997][ T7389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.750506][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.760767][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.817510][ T7389] device hsr_slave_0 entered promiscuous mode [ 150.863890][ T7389] device hsr_slave_1 entered promiscuous mode [ 150.913708][ T7389] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.921485][ T7389] Cannot create hsr debugfs directory [ 150.966214][ T7357] device hsr_slave_0 entered promiscuous mode [ 151.003957][ T7357] device hsr_slave_1 entered promiscuous mode [ 151.053775][ T7357] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.061525][ T7357] Cannot create hsr debugfs directory [ 151.110102][ T7057] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.201068][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.211005][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.225024][ T2682] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.232317][ T2682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.282234][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.291002][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.300509][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.310497][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.317643][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.327162][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.336123][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.391253][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.400412][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.409492][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.453654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.462402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.474371][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.483249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.548210][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.557633][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.572676][ T7157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.598637][ T7057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.664314][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.672294][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.684947][ T7337] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 151.796381][ T7057] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.807697][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.816421][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.825043][ T7337] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 151.876741][ T7337] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 151.927655][ T7157] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.939082][ T7326] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 151.987870][ T7326] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 152.035541][ T7337] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 152.092445][ T7326] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 152.138103][ T7326] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 152.223936][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.233152][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.242428][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.249776][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.258135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.267909][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.276425][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.283733][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.291653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.319760][ T7389] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 152.409101][ T7389] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 152.466782][ T7389] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 152.536606][ T7389] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 152.614620][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.624251][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.634303][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.642972][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.654276][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.703470][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.712293][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.728057][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.736768][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.749323][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.758427][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.827767][ T7357] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 152.878776][ T7357] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 152.949718][ T7357] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 153.006387][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.016352][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.035995][ T7157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.055099][ T7357] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 153.100612][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.112079][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.131869][ T7057] device veth0_vlan entered promiscuous mode [ 153.145094][ T7337] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.169860][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.179037][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.230375][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.241814][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.250050][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.261855][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.289458][ T7337] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.306230][ T7057] device veth1_vlan entered promiscuous mode [ 153.328264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.337854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.348374][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.355591][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.365213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.375404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.384387][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.391531][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.402199][ T7157] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.443509][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.451598][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.467011][ T7326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.490580][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.509067][ T7389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.535687][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.549224][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.557520][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.570537][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.598352][ T7357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.610520][ T7326] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.618556][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.628193][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.637263][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.646841][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.656427][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.695191][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.706661][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.716240][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.727855][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.738355][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.748933][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.758945][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.771103][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.781238][ T3505] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.788492][ T3505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.800197][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.809505][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.819234][ T3505] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.826579][ T3505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.834317][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.842949][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.855189][ T7157] device veth0_vlan entered promiscuous mode [ 153.876999][ T7357] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.888593][ T7389] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.904211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.912356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.921981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.931220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.940035][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.948591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.957433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.966291][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.976078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.986712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.996500][ T7057] device veth0_macvtap entered promiscuous mode [ 154.013662][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.024292][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.032911][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.044295][ T2682] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.051700][ T2682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.060453][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.069314][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.078521][ T2682] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.085646][ T2682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.110901][ T7337] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.124518][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.145217][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.153253][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.169805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.179320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.188774][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.198103][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.205268][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.212912][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.222735][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.231214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.240340][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.248905][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.256064][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.264918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.273425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.282701][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.294187][ T7157] device veth1_vlan entered promiscuous mode [ 154.302951][ T7057] device veth1_macvtap entered promiscuous mode [ 154.338038][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.347703][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.357326][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.371143][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.381212][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.433662][ T7326] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.463172][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.471272][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.480831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.489826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.499026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.508318][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.517053][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.526228][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.535427][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.544370][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.553124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.562100][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.571452][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.579574][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.587390][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.596019][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.621993][ T7057] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.639502][ T7389] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.651062][ T7389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.665218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.673926][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.682590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.693020][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.702215][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.720568][ T7157] device veth0_macvtap entered promiscuous mode [ 154.745923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.755862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.765805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.775656][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.784490][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.794539][ T7057] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.806021][ T7337] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.817117][ T7357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.836732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.846051][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.866412][ T7157] device veth1_macvtap entered promiscuous mode [ 155.033859][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.042327][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.050245][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.058119][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.066240][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.074942][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.082499][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.101760][ T7357] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.121294][ T7326] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.189020][ T7157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.208599][ T7157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.222465][ T7157] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.248923][ T7389] 8021q: adding VLAN 0 to HW filter on device batadv0 00:01:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) [ 155.300231][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.330359][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.360461][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.401341][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.424503][ T7157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.443033][ T7157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.463135][ T7157] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.503834][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.516674][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.554177][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.587719][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 00:01:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="4300000000000000000000000000000000000000000000000000001e0000000000000000"]}) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7d, &(0x7f0000000180)={r3}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r3, 0xffff}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r4 = socket(0x40000000015, 0x5, 0x0) ioctl$SIOCAX25GETUID(r4, 0x89e0, &(0x7f00000002c0)={0x3, @default}) setsockopt$rose(r4, 0x104, 0x5, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100003077474fa14dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a537798610a14ec2867277bc4582e2dcfdaef81c581d1b4223e49887ee68e87ecf37d5b2f27435252b48b2e957e1fac165be0302000074f627927737456b54921f664921e1615264cc762e189704152109b0dff9eb9ca92da732cc5b460b463835025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e5d8790400e81a0a90106099ffc4061064fb90594c0910ed2b58949df85dcbf3d40dadaaa9fbfc464a225b4"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYBLOB], 0x4}}, 0x0) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) [ 155.722308][ T7337] device veth0_vlan entered promiscuous mode [ 155.735825][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.770330][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.774136][ T8333] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 155.859883][ T7326] device veth0_vlan entered promiscuous mode [ 155.874703][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.886530][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.916537][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.928907][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.943119][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.959652][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.971720][ T8334] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 155.999841][ T8334] device macsec1 entered promiscuous mode [ 156.021246][ T8334] device vlan0 entered promiscuous mode [ 156.030033][ T8334] device vlan0 left promiscuous mode [ 156.198948][ T7337] device veth1_vlan entered promiscuous mode [ 156.221611][ T7326] device veth1_vlan entered promiscuous mode [ 156.235792][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.244288][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.252054][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.262283][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 00:01:35 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0302000000000000140012000c000100626f6e64"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x13804}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_LINK={0x8}]}}}]}, 0x44}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x14) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="0100000000000000040007000000"], 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r6, 0x400, 0x70bd28, 0x25dfdbfe}, 0x14}}, 0x20000810) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924924f6, 0x0) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000240)={0x27, 0x0, 0x2, 0x7, 0x2, 0xf, "d5acae84029bc2a749838ffe86301dfb4e6ff33a290fb3825b05e2234770498a0f9dc374f7186535b90f8ef57dde3fa1f7a470d18b56e37bfb8166384f5175", 0x39}, 0x60, &(0x7f00000000c0)=[{&(0x7f00000003c0)="b1f80b50fecafa90afbac1c94bfc9c5ecfcd6a31f532f621c20688e77542cdc552aac4da67a991a372ef1a17e0d13230087b58c1d245644a8e399e39cabb2c48721960e4018180f6a58006c50fad22406d3c145ce2fbab6b1f0959ec17e7588f0e2a30f503ece12d062b4c9fa237a7bd926f32768e6e9ccfe797f6f0aaa2c3b7c79dee6c550d525bd326adba1b00899cd64a895c7975eba040cce6200f378fe9af78b4d69a86615af630029e57308221347b93b2be36bb7cc4bc090236a1e12179d3b4d5b12db84f01ac460279ac2df667c2e86d0193128acb8f6cccb38de672b962e082c05cff487362a5f27f097d536409f1", 0xf3}, {&(0x7f00000004c0)="e238c3166feceb6e0facfbbbff7574cf776fe9052a826bf96a5a82a8465c0b822180ef5a557f9d1a8b507f7b1056f72092a489cd180688251e241b6c6a846f4e184aada463459bdd2fddb2cfa6496c7cdc1969a1637336f87e012b8ffa940df6d4e63c746876e5cb8dd370fb226a5350ad7026f51d92ba40c934bd63809b91e8c696f8729ad079e31f670eb0552dc643f323363bd21cbcd460513db9ec42cc2e0c5d3fbe75b815bf6ba67fe3c11ae21cba42626fa7fb6c37cc462f55dc4860d19d081ab4bc2c803d2f4936febd5f28f0c6f2adb98be73a3195a90305a68971b0", 0xe0}, {&(0x7f00000005c0)="94d9f80b59211a187eee72c553a2402584bd0bd3549d90507b4e5c35a6986fef2ca89cfbbf04779b4c23a67eef67fd150e47bb4b7db9404991ab23f9d21332914eae11697f9b787ef6b65045ac303472b65b61c161fb990a8aae196b17aa09be8728957ea3fd63bc630ff440d96e2e299fe4abd32c805259e5052cde593b2ead67080a5aec2ff936dff85e088683a0fd3eb472812a5ca1db2d179d49726f76aedd93d487051cdf813ee744238c3985138a7ba2ac1327e3667228732a8e815dd5749dd7e91dd26a9d9deec34d25b1de468484663700d9e2933fa4", 0xda}], 0x3, &(0x7f00000006c0)={0x80, 0x107, 0xfffffff9, "5f4bdf3441ffa43367535f6427fac1b968744ccdc5bfad8aa4aa3689fee95c46f271fb97c30bb14b5494afda82a7306ba474f8635e65946e264693f49abc0315452615d4bd8f9cc8718e84d81e1cf3800a4e0a5961fab323071744e89d6df78cf41e42d8dc48d3bf7894c85b3f5f"}, 0x80, 0x44000}, 0x0) [ 156.338075][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.356292][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.372424][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.372754][ T8350] IPVS: ftp: loaded support on port[0] = 21 [ 156.404349][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.429864][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.455657][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.499291][ T7357] device veth0_vlan entered promiscuous mode [ 156.579300][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.595005][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.620262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.636206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.657577][ T7337] device veth0_macvtap entered promiscuous mode [ 156.672759][ T8334] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 156.690061][ T8334] device macsec1 entered promiscuous mode [ 156.696812][ T8334] device vlan0 entered promiscuous mode [ 156.704673][ T8334] device vlan0 left promiscuous mode [ 156.800248][ T7357] device veth1_vlan entered promiscuous mode [ 156.814913][ T7389] device veth0_vlan entered promiscuous mode [ 156.822949][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.831420][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.854757][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.871410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.906387][ T7337] device veth1_macvtap entered promiscuous mode [ 156.915474][ T8351] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 156.955036][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.963112][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.976284][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.986916][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 00:01:36 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r4, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r4, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x23, 0x13, "c5520c79d301d62c53e049309ae67877be6c9586abb46971e9470811e66615"}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000845}, 0x40000) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7b, &(0x7f00000000c0), 0x8) [ 157.017497][ T7326] device veth0_macvtap entered promiscuous mode [ 157.087384][ T7326] device veth1_macvtap entered promiscuous mode [ 157.135986][ T7389] device veth1_vlan entered promiscuous mode [ 157.172564][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.179251][ T8351] IPVS: ftp: loaded support on port[0] = 21 [ 157.208972][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.220413][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.244384][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.252642][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 00:01:36 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r4, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r4, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x23, 0x13, "c5520c79d301d62c53e049309ae67877be6c9586abb46971e9470811e66615"}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000845}, 0x40000) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7b, &(0x7f00000000c0), 0x8) [ 157.320221][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.351143][ T7357] device veth0_macvtap entered promiscuous mode [ 157.377255][ T7337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.392198][ T7337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:01:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002d741d745dce3383f0014f39cb4d67b3cf1e5a78bffc2b2f954110838d496205ff18f52254e4dcaaffc8b5cfd8f6a4194d582a397040cfcba0e4e1ebc23cddc6e1aed", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b945aebdd612e8fb792086d9046b55e5ef27b02a0f2004b400f0792a5ce3cf05cdd4"], 0x38}}, 0x0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x78, 0xa, 0x6, 0x801, 0x0, 0x0, {0x1, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x101}, @IPSET_ATTR_ADT={0x20, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x4d}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}]}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}}]}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000054}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0xe, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8}]}}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 157.419895][ T7337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.445022][ T7337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.482074][ T7337] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.489600][ T8363] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 157.575234][ T8399] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 157.576619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.606168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.628031][ T7337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.657805][ T7337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.670342][ T7337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.682041][ T7337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.696389][ T6985] tipc: TX() has been purged, node left! [ 157.705058][ T7337] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.727097][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.738847][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.751545][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.762610][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.772505][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.784503][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.796144][ T7326] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.806348][ T7357] device veth1_macvtap entered promiscuous mode [ 157.822993][ T8399] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 157.832735][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.842156][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.851083][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.860356][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.870109][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.879258][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.907494][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.918454][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.928758][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.941043][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.951001][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.962923][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.982597][ T7326] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.997221][ T7389] device veth0_macvtap entered promiscuous mode [ 158.015233][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.024610][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.035182][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.055277][ T7389] device veth1_macvtap entered promiscuous mode [ 158.070851][ T8397] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 158.116409][ T8397] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 158.168750][ T7357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.181970][ T7357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.193330][ T7357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.203921][ T7357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.214898][ T7357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.225407][ T7357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.235377][ T7357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.247008][ T7357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.259360][ T7357] batman_adv: batadv0: Interface activated: batadv_slave_0 00:01:37 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100004c00) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="8100635b36ddd74531032c05fcbc2947aed2ac30ffa106fdaa180d861e2d8a930182dc1960abadc319df0649d01cf4ad1b4233a3da43e64107141be6ee1274607afe4702943bdd3649c32f050386be563cee95f5a6492283f5d4d13adfa5f49316c49db235e29189ccb682407e27cc1a4d76217accc2c06389f4614acf13a100e67fd8a1eefd73554bf5ab7682e5b09213f758e5143cbd88b8e79a083c26ade9"], 0xa0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000009180)={&(0x7f00000016c0)=ANY=[@ANYBLOB="e2445a00", @ANYRES16=0x0, @ANYBLOB="b5452cbd7000fedbdf251000000024000180060004004e23000008000b007369700007000600666f000008000b007369700008000400000000000800060000000000040002800c000180080009002d000000"], 0x58}, 0x1, 0x0, 0x0, 0xc090}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="89ea36eb340dbd4f762d3697285b314d87994b6cacb8d4784072c25ad776cac74245f2cfe9f3cdfb7602a586272277e4cc57439e7917af3c1a56e75c420f5052f6cf8bbe95117c1eca2a62f5397f5e7a8700000000000000d001257d05a90426b3ddac75fa073b6272cfa9721f9734c8fcd921329671331a803674bc1aeed620b39f21d0580a1f309928dbdb0ce6a1adc3b98afbc26c525c1509e462f83e1c007040cab7d3dd82d599ca6d195aab75930c099330e6a8080031d4d7a4e031277692900b415459d98e0f8cf2d461bd26258ff7b2d6243b0c30fa511d58cab7c4e726c34c2c2da40d3dbe85108ef9294a6066c2c49e135c1094dcc1a51091edb1aab94cc3001f3a7bec535bc4bfe7028675ed005449453349957dad8442cadbcabd7abc181772c51731e88103632cfc4ce340083d21747a0ae3ff509a231f06878ae55472f859293e74da3395780079746b79ec696b7596e08f1a0f8c322d66c3d96625b1815e835cd3bcf173c0a9c2a8a9aafedf1d80321a1009bc9b346f5913257c42dec4072002a6339316af5404c47c6fa9b7f4ff6bd4649a9b1bf30472783d3a7e2bf15399c83819fe175eb258a133d2559f25db978d5fa9736f0c74755ab55d77d035808adf98b2562277f9b4af2471171729ce0c668f5cf441d199177edea7443e767bd740b9592912ac49089aa3cfcafab9d8bd5be6ec769fde1aedc54cf60964581bebfb970b085d31ee64959caff97a40a5f2a2a6626eb1eecd389d6e1cb32b6c2400000000000000000000b0d5da585035aca4fc8523c56993291568a9c1fd34e145c32018c4d20d7b60395aab93821bc6085c8ba25ac8b6f6ea2e5aee9325a6afc3cb5df86b6f93e1b4e9d202e2a4c1759b509e4d705cc4e67935af421e8ed25d1b7033200d6031440f6343de1638bb957585ba794c5c612c5b01931c1e00910231a32a06000000f63a0a750d100882e1f44707a246a5e6f4252155b82ba3290006baa27b51be5baa1baa418340f242dd9cba656697b23850202dcb3d475d00000000000000", @ANYRES16], 0x2}}, 0x20008801) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 158.313873][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.325611][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.355539][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.385752][ T7357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.398836][ T7357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.409966][ T7357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.430758][ T7357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.441889][ T7357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.454606][ T7357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.489634][ T7357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.500543][ T27] audit: type=1800 audit(1589241698.126:2): pid=8418 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15750 res=0 [ 158.519953][ T7357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.530304][ T27] audit: type=1804 audit(1589241698.126:3): pid=8424 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir217930492/syzkaller.yQZF9k/6/memory.events" dev="sda1" ino=15750 res=1 00:01:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x1, 0x0, 0x0, 0x0}, 0x20) r1 = socket(0x10, 0x3, 0x0) getsockname$inet(r1, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f0000000380)=0x10) r2 = socket(0x10, 0x3, 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000640), 0x80000) recvfrom$rose(r3, &(0x7f0000000680)=""/4096, 0x1000, 0x10102, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="007623d7a1b512ea46000000b47b5fa80ec4158433d600"/32]) write$cgroup_subtree(r4, &(0x7f00000003c0)={[{0x2d, 'memory'}, {0x2b, 'pids'}, {0x2d, 'rdma'}, {0x2b, 'cpu'}, {0x2d, 'pids'}, {0x2b, 'memory'}]}, 0x27) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000126bd7003fcdbdf25180000000a000600ffffffffffff00000a001a00aaaaaaaaaabb00000a000600aaaaaaaaaabb00000a000600aaaaaaaaaaaa00000800010003000000"], 0x4c}, 0x1, 0x0, 0x0, 0x40008c0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="65350600050000001c0012800c0001006d6163766c616e000c00028008000100080000000a000500c77e012dbd0a403ef9567a23a0ed9f42907d6dd0f5258992202a0cf9e81e738ac46229a6c31b93a40248e6184cab9c37668784", @ANYRES32=0x0, @ANYBLOB="a21b1e0000edc9be5c2c7779e4e0d46223fd537b30583d6bc97f404b70260d9819044e42ea1d709315769d435f0ec32515932db0cfb78315c5e8a7094b22623cb42e7c3f55629b00179ca5f4a7a1ffdd2e65e15a063d3b598cfdb4d6f53c76fd4e46c36c2b8b6160bae91c448c2d4aa93ae20d84bb1b6aff45ac1b"], 0x50}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002380)={&(0x7f0000001ec0)=@ll={0x11, 0xf5, 0x0, 0x1, 0xf8, 0x6, @local}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000002280)="187a2959d358b9d54c57d4460e6829c085b09503e4ebe399be14af408c69d98967e593dfcd80a34dd68f60750bdeddc79405331451bdac6a36e77e8bc37eef9268f9c141e94d8933b74d84a4ebbeaec7ef7cafef34f97a480a8f06cf30c2115637b9d43d461b2c625cdf1c8b6708233a4c5dde846242c8b05bafc23448bc046dd21a141b46374abcff555845edd5a2e8a1f53c92cab04b8a261ac3561fedcc91ef0817bf12db6b980f2d106a2710473bc9a4256e87dd05363eefc70702ed1e4137b09a020ebf92d49b807a5ac0a8486396da387c2739673d22c519dd", 0xdc}, {&(0x7f0000000180)="ca5a3e53972ec99a6777131107c7dae9e6f54d1e62ab52c5bec5cbdffff9a5cd397e7cf51ab3a7b2305f148a6a9e", 0x2e}], 0x2}, 0x10) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000080)={@rand_addr=' \x01\x00'}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) sendto$ax25(r1, &(0x7f0000000000)="1adc2bcbf1cac5e907071ed57201f8b33539b541c5227bd656113d213c5facee52c3549ce47db59025faee1d468418f38cd8bd2b58a1b3009d11f999e0a98932fdd16d3d3b4d06537f0d616668afeeb7026ff76f3be120f39155da7dfe4ac560cf04489a0304075f523291620d58b1619dcd83a7d0b2141b8046e9caabd53dede623735c482c2cdb3773f583541483742e49", 0x92, 0x200080c5, &(0x7f0000000140)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2}, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYRESHEX=0x0, @ANYRES32], 0x0) [ 158.572373][ T7357] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.583357][ T27] audit: type=1804 audit(1589241698.166:4): pid=8424 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir217930492/syzkaller.yQZF9k/6/memory.events" dev="sda1" ino=15750 res=1 [ 158.667733][ T7389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.685594][ T7389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.708072][ T7389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.775622][ T7389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.787864][ T7389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.813120][ T7389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.822949][ T7389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.833558][ T7389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.843449][ T7389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.860980][ T7389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.895120][ T7389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.902480][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.922591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.945985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.974455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.077365][ T7389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.102835][ T7389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.126289][ T7389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.141210][ T7389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.159087][ T7389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.172349][ T7389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:01:38 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xffffff5c) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x907}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 00:01:38 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000740)={0x7, 'bridge_slave_1\x00', {0x4}, 0x7fff}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8983, &(0x7f0000000740)={0x7, 'bridge_slave_1\x00', {0x4}, 0x7fff}) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$rds(r1, &(0x7f0000000140)={0x2, 0x4e21, @broadcast}, 0x10) r5 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$x25(r3, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0x800) [ 159.209485][ T7389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.221021][ T7389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.247186][ T7389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.281108][ T7389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.317855][ T7389] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.350169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.366025][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:01:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007ecff0003000000000000000000", @ANYRES32=r1, @ANYBLOB="00010000030300"/28], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200)=[{0xd, 0x1000000000000, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000480)="40fead693d972ba368c0d84b1886d0bef06a13422ab48c815d1c684a87ed87718d186683512cb0d9a8fd71b5d0c6060d38b9da57bd536a89a4cd66937f418265ac7ebcc0ebd9fd93ef18affb5b83", 0x4e}, {&(0x7f00000000c0)="5b455805f6c937c76a1eb782a2b7a5838ad02f27288fdadca2527fb1d930c70d30c96b7cca637b38d85f51d7beef6ed9a1216a289a9eddb31108a28e920ea544ad934fbad8b74729881ea1abaf3a83af6ee01b16b1a1861090cf686b835e9eccc5980d8ec479966191580e7cdd87", 0x6e}, {&(0x7f0000000140)="ad9b031ce2617c1b624a52a6d641b613d60ac87b2e4053938f411ff61e14", 0x1e}, {&(0x7f0000000300)="3cdfae7aef51c1aa3de8ccc026b131181ca2676ab1478e534871c2f991a02e6b038cf0d1611029baaa5350c4f08e93bd235eb9966392ee372354132873184f6bc45c74bd288f77f454b4d01ad3319d31e9be58e08e85c6adc6d26be93d68f9abb79c243cc609f16befc807d6ca9ff713af601aa1d6ef7fe8a8fec0ac9fefacde2cdef5ab4e9f3018401ee59d248b3fa0419677d193715c2563f37c96d25c6aaaece92b5cbaff39ed63ffb3633bde5702c5ee41febcc397ccd6f05a2fe4fbac5bafb59466a749a6", 0xc7}, {&(0x7f00000001c0)="aba3d1b177b3fd71a490d9d4e68f19fc6ae0f9a9a90353fba1dc276d463f79d9", 0x20}], 0x6, &(0x7f0000000100)}], 0x1, 0x0) 00:01:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x8000, 0x0, 0x40000}, 0x10}, 0x78) 00:01:39 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)={0x380, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_PROBE_RESP={0x361, 0x91, "44c0532fab311be87075566d4cc0f7e6f730ac1b6ec030fefed46154fe362a87e5cc8526d9ef5c38dbe64dc9152570986a8b7b59f34021afd762e6d8d04caef89e7faa4749d7ae14b014c353a0d1afbb41a4fa611841ca23d257bcaf06cf3f80703fb953c426c5dfb3b4c243a664d70d81708aa1fd19c56efdd8520e3b673b889f1d67028c1e2d5d43b860070e0a56115020b31f053c9d487dd752d54cafefb1d7841726e53734d9c0024a71f554b6c414da7be550748de6527300a1558a2f714836fa2fb7dc674d5292fe779bafe3d907ce962ab6921b62ee4ea4be77db35dba86916855e6d154e962582507af3a6cdf0debd29fe2f60d79e0c970e9f88eef0494e2c8ab6bf7fe334620115b37daec130a43d8defa52d2e47118fe8bf449adbb66efb3c12568dea63afaec52c4ab0c1327b6c0e6d552cf1329ef9701c4ded910ca0abffb4c73cc33eca0ee7a6004bebfbb9d2a5d551aed51d8811673559690c00fa32c1a88ec2a898358d321598eaf603d42c2d19a755ee6d04f8f34dc86db189edf746baf59d69a63b4f85cd79d67817bab9a03464c34092b815b80d6823f6b8bd094d64b137da728b9bd65650a99c6c63b8b39e95b7032ccedf2cf9b6724fa51b6e4ac7eec1b99f151d8f5da4f4172b87609735ccea6d429bad5db4ddd90756f30cd8b4ced986e3b11496305a9c8ac5083950fff6bdfa1bb268505e54d11987811d23141c4ab41e35b61d2a5273884832fd83acb0458049927f58d35650ecf564277695948d19421cdf9378fe0a92da1fbbdaf6830b309fb61fbfdd52eeb2e969ee47eaa5e50dc4413aacceb47a27e69a5141cfda55036ed6534dd8d54c8fab4ee87dd6f0391f4a73f55d272c3f613dad15a182d88dc07dfa898b693f1fd0c288fb061d75df30d5bacd0d18be61d83c0446ea87dba575cb8c1320d17b7274f8c1020277e3797454560cb58abd23659ab21e228e2ed40a312e3aa2a695d119db26b77dd964756ab8ef128690d0c3f4c030bc6b638d5dbf91f12458f7982c94349389edb5632a2e26a3a3bb670bee2a27091211155216575e368761461f0c740fdd2f1e8834cf7efc66245ea51519e5f403666d97a1029c281fd70ba75ac4bbbe4261b56013fd9713470a1b08b72f57ba8c8ede08b0f77c68e6da576faddab3fcf0a51a480cd2a156220799b3841fde91a792ec764a7d84195b4fd935"}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x9}]}, 0x380}, 0x1, 0x0, 0x0, 0x804}, 0x2001c0d1) r2 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000480)) connect$netrom(r2, &(0x7f00000004c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}, 0x48) r3 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r3, 0x6b, 0x3, &(0x7f0000000600), &(0x7f0000000640)=0x4) r4 = socket$pptp(0x18, 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b00)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000b40)={'virt_wifi0\x00', r5}) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000bc0)={0x0, @ipx={0x4, 0x9, 0x80000000, "cceabb3a7781", 0x2}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x80000}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, 0x1, 0x0, 0x0, 0x0, 0x3b1, &(0x7f0000000b80)='bridge_slave_0\x00', 0x231, 0xe}) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f40)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000f80)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000fc0)=0x28) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000001000)={r8, 0x5}, &(0x7f0000001040)=0xc) r9 = socket$inet6(0xa, 0x2, 0x2) ioctl$SIOCGSTAMPNS(r9, 0x8907, &(0x7f0000001080)) recvmsg$can_j1939(r0, &(0x7f0000001480)={&(0x7f00000010c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000001140)=""/123, 0x7b}, {&(0x7f00000011c0)=""/146, 0x92}, {&(0x7f0000001280)=""/27, 0x1b}, {&(0x7f00000012c0)=""/11, 0xb}, {&(0x7f0000001300)=""/187, 0xbb}, {&(0x7f00000013c0)=""/31, 0x1f}], 0x6}, 0x12001) getsockopt$inet_sctp6_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f00000014c0)={0x0, 0x1, 0x0, 0x7}, &(0x7f0000001500)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r10, 0x84, 0x18, &(0x7f0000001540)={r11, 0x9}, 0x8) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000005e40)={&(0x7f0000005c40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000005e00)={&(0x7f0000005cc0)={0x130, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8001}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8001}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20d}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xd0}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7ff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x921}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x53b2}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x10}, 0x240080c0) 00:01:39 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000040)="5500000018007f5300fe01b2a4a280930a600000ffa843029100000039001e0035004004130000001900160007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8983, &(0x7f0000000740)={0x7, 'bridge_slave_1\x00', {0x4}, 0x7fff}) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) sendmsg(r3, &(0x7f0000002380)={&(0x7f0000001ec0)=@ll={0x11, 0xf5, r6, 0x1, 0xf8, 0x6, @local}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000002280)="187a2959d358b9d54c57d4460e6829c085b09503e4ebe399be14af408c69d98967e593dfcd80a34dd68f60750bdeddc79405331451bdac6a36e77e8bc37eef9268f9c141e94d8933b74d84a4ebbeaec7ef7cafef34f97a480a8f06cf30c2115637b9d43d461b2c625cdf1c8b6708233a4c5dde846242c8b05bafc23448bc046dd21a141b46374abcff555845edd5a2e8a1f53c92cab04b8a261ac3561fedcc91ef0817bf12db6b980f2d106a2710473bc9a4256e87dd05363eefc70702ed1e4137b09a020ebf92d49b807a5ac0a8486396da387c2739673d22c519dd", 0xdc}, {&(0x7f0000000180)="ca5a3e53972ec99a6777131107c7dae9e6f54d1e62ab52c5bec5cbdffff9a5cd397e7cf51ab3a7b2305f148a6a9e", 0x2e}], 0x2}, 0x10) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000080)={@rand_addr=' \x01\x00', r6}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', r6}) [ 159.867438][ T8487] netlink: 'syz-executor.2': attribute type 30 has an invalid length. [ 159.907244][ T8487] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 159.952481][ T8487] device gretap0 entered promiscuous mode [ 159.979073][ T8487] device gretap0 left promiscuous mode [ 160.521879][ T8487] netlink: 'syz-executor.2': attribute type 30 has an invalid length. [ 160.537056][ T8495] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 160.551597][ T8495] device gretap0 entered promiscuous mode 00:01:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xd8881, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x400}) socket$key(0xf, 0x3, 0x2) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'veth1_to_bond\x00', 0x400}) 00:01:41 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0xffffffff800) sendfile(r4, r3, 0x0, 0x100000001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) getsockname$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000200)=0x1c) 00:01:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtaction={0xe58, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe44, 0x1, [@m_pedit={0xe40, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe2c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x8, 0x5, 0x0, 0x1, [{0x4}]}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe58}}, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x800}, 0x0) 00:01:41 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r2, 0x7fff, 0x3, [0x5, 0x7, 0x61]}, 0xe) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000340)={r2, 0x3, "4440a8"}, &(0x7f0000000380)=0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendto$unix(r0, &(0x7f0000000080)="358308d88dfdac3b2873a503b3016dcf4865eeaf1c9eba519ddd8059eabc1562dd5e672ac83091db159206b8b77c56203368ca47c0c82b73368cbf0b71e67a79c02c93502853f6812c9037d33ee0d29f77", 0x51, 0x24000000, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8983, &(0x7f0000000740)={0x7, 'bridge_slave_1\x00', {0x4}, 0x7fff}) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) sendmsg$AUDIT_USER_TTY(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x88, 0x464, 0x800, 0x70bd27, 0x25dfdbff, "813c19a1435f44ee519b485af59d74accc655097fc57578adc6d457c5def006371bdaa722685f5ba9bec89fde6ca195b7b42e6b2e661a9644cd868f911e12e33776f54bf08d2865e2cc8ce3dc78e40993aa2575f343c1f03e1faaa7a9426b83362fb57036c679f92a10d4a29ec111e6a0636386f4015", ["", "", "", "", ""]}, 0x88}, 0x1, 0x0, 0x0, 0x48db3fdb6e6c1d18}, 0x8000) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:41 executing program 3: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xb, 0x10, 0xffffffffffffffff, 0xf89e3000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xa0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000009180)={&(0x7f0000000900)=ANY=[@ANYBLOB="88000000f61471e91dc028f6193100bd9e096979dd29922136a6e6c91c2982c0edd7e3f3a362c251e9caab4f51a05136e6355f9bfbc25fc5b09a3eaf6d5f8a0e43564f54ef71b2c16d3a33c15197d3748907d27797063c5b619a312053cd98d91a3bf5cf776cb85900fc066ed9d8ed02979591af4efcbc4123799eda", @ANYBLOB="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", @ANYBLOB="b54500000000fedbdf2510000000040002802c000180060002000c000000080008000600000008000b0073697000070006006e71000008000b007369700008000400000000000800060000000000040002800c000180060004004e210000080006000100ffff"], 0x3}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x4c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="89ea4f762d3697285b314d87994b6cacb8d4784072c25ad776cac74245f2cf2ff99e12ab59aae9f3cdfb7602a586272277e4cc5743fee057fe2a5432b3836f9e7917af3c1a56e75c420f5052f6cf8bbe95117c1eca2a62f5397f5e7a87000051aabafb0c75fa073b6272d620b39f21d0580a1f309928dbdb0ce6a1adc3b98afbc26c525c1509e462f83e1c007040cab7d3dd82d599caa80f0d31d4d7a4e031277692900b415459d98e0f8cf20c30fa511d58cab7c4e726c34c2c2da40d3dbe000000000000", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 00:01:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000340)) socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ffdb037fed882fc7b7dc", @ANYRES32], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 162.004768][ T8516] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 162.017254][ T27] audit: type=1804 audit(1589241701.656:5): pid=8520 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir100183588/syzkaller.xZOkcf/2/memory.events" dev="sda1" ino=15781 res=1 [ 162.080263][ T8516] device gretap0 entered promiscuous mode [ 162.091521][ T27] audit: type=1800 audit(1589241701.656:6): pid=8520 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15781 res=0 [ 162.127430][ T8516] device gretap0 left promiscuous mode 00:01:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="d4120000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) [ 162.233152][ T27] audit: type=1804 audit(1589241701.656:7): pid=8520 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir100183588/syzkaller.xZOkcf/2/memory.events" dev="sda1" ino=15781 res=1 00:01:42 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) [ 162.357589][ T27] audit: type=1804 audit(1589241701.696:8): pid=8517 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir916192399/syzkaller.xWWzBZ/3/cgroup.controllers" dev="sda1" ino=15780 res=1 00:01:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0xe00, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x4c, r3, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x66}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000000}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000014}, 0x400c045) sendfile(r2, r1, 0x0, 0x100000002) r4 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) connect$pptp(r4, &(0x7f00000002c0)={0x18, 0x2, {0x1, @rand_addr=0x64010100}}, 0x1e) [ 162.542500][ T27] audit: type=1804 audit(1589241701.806:9): pid=8529 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir100183588/syzkaller.xZOkcf/2/memory.events" dev="sda1" ino=15781 res=1 00:01:42 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x1}}, 0x480d4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x100003}, 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x8) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8010}, 0x11) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000740)={0x7, 'bridge_slave_1\x00', {0x4}, 0x7fff}) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000080)={0x2, @dev={[], 0x26}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) [ 162.710377][ T27] audit: type=1804 audit(1589241701.856:10): pid=8520 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir100183588/syzkaller.xZOkcf/2/memory.events" dev="sda1" ino=15781 res=1 [ 162.862348][ T27] audit: type=1800 audit(1589241701.856:11): pid=8520 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15781 res=0 00:01:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x5, 0x6, 0x9) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 162.908422][ T8557] IPVS: ftp: loaded support on port[0] = 21 [ 163.262993][ T8524] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:01:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='notify_on_release\x00', 0x2, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@can, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e23, 0x6, @mcast2, 0x1}, {0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6a}, 0x362, [0x2, 0x10000, 0x4, 0x6, 0x7, 0x3, 0x7, 0x6]}, 0x5c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000740)={0x7, 'bridge_slave_1\x00', {0x4}, 0x7fff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000002c0)=""/138, &(0x7f0000000080)=0x8a) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r4, 0x1, &(0x7f00000000c0)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) [ 163.339574][ T8556] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 163.379598][ T8556] device gretap0 entered promiscuous mode 00:01:43 executing program 4: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x34, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x2}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x34}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000005c0)={0x2f, @broadcast, 0x4e22, 0x0, 'wrr\x00', 0x11, 0xffffff80, 0x46}, 0x2c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000740)={0x7, 'bridge_slave_1\x00', {0x4}, 0x7fff}) r3 = accept4(r0, &(0x7f00000002c0)=@can, &(0x7f0000000340)=0x80, 0x80000) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14, 0x3, 0x2, 0x5, 0x0, 0x0, {0x2, 0x0, 0x6}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040880}, 0x200d0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}}, 0x0) r5 = accept4(0xffffffffffffffff, &(0x7f0000000600)=@nl=@unspec, &(0x7f0000000680)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000006c0)=@assoc_value, &(0x7f0000000700)=0x8) sendmsg(r0, &(0x7f0000002380)={&(0x7f0000001ec0)=@ll={0x11, 0xf5, r4, 0x1, 0xf8, 0x6, @local}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000002280)="187a2959d358b9d54c57d4460e6829c085b09503e4ebe399be14af408c69d98967e593dfcd80a34dd68f60750bdeddc79405331451bdac6a36e77e8bc37eef9268f9c141e94d8933b74d84a4ebbeaec7ef7cafef34f97a480a8f06cf30c2115637b9d43d461b2c625cdf1c8b6708233a4c5dde846242c8b05bafc23448bc046dd21a141b46374abcff555845edd5a2e8a1f53c92cab04b8a261ac3561fedcc91ef0817bf12db6b980f2d106a2710473bc9a4256e87dd05363eefc70702ed1e4137b09a020ebf92d49b807a5ac0a8486396da387c2739673d22c519dd", 0xdc}, {&(0x7f0000000180)="ca5a3e53972ec99a6777131107c7dae9e6f54d1e62ab52c5bec5cbdffff9a5cd397e7cf51ab3a7b2305f148a6a9e", 0x2e}], 0x2}, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r6, 0x300, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x20040880) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="c18300001d0011410000e3259a307cb341001def000c0001"], 0x1}}, 0x0) r7 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r7, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 163.447752][ T8556] device gretap0 left promiscuous mode 00:01:43 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0xffffffff800) sendfile(r4, r3, 0x0, 0x100000001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) getsockname$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000200)=0x1c) [ 163.632642][ T8564] IPVS: ftp: loaded support on port[0] = 21 00:01:43 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0xffffffff800) sendfile(r4, r3, 0x0, 0x100000001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) getsockname$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000200)=0x1c) [ 163.907019][ T8568] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 163.953193][ T8587] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 164.020145][ T8587] device gretap0 entered promiscuous mode [ 164.055913][ T8587] bond0: (slave macvlan2): slave is up - this may be due to an out of date ifenslave [ 164.108043][ T8587] device gretap0 left promiscuous mode 00:01:44 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r2, 0x7fff, 0x3, [0x5, 0x7, 0x61]}, 0xe) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000340)={r2, 0x3, "4440a8"}, &(0x7f0000000380)=0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendto$unix(r0, &(0x7f0000000080)="358308d88dfdac3b2873a503b3016dcf4865eeaf1c9eba519ddd8059eabc1562dd5e672ac83091db159206b8b77c56203368ca47c0c82b73368cbf0b71e67a79c02c93502853f6812c9037d33ee0d29f77", 0x51, 0x24000000, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8983, &(0x7f0000000740)={0x7, 'bridge_slave_1\x00', {0x4}, 0x7fff}) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) sendmsg$AUDIT_USER_TTY(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x88, 0x464, 0x800, 0x70bd27, 0x25dfdbff, "813c19a1435f44ee519b485af59d74accc655097fc57578adc6d457c5def006371bdaa722685f5ba9bec89fde6ca195b7b42e6b2e661a9644cd868f911e12e33776f54bf08d2865e2cc8ce3dc78e40993aa2575f343c1f03e1faaa7a9426b83362fb57036c679f92a10d4a29ec111e6a0636386f4015", ["", "", "", "", ""]}, 0x88}, 0x1, 0x0, 0x0, 0x48db3fdb6e6c1d18}, 0x8000) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43b06a4df00000080e9000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000000c0)=0x66b) [ 164.469216][ T8591] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 164.489497][ T8591] device gretap0 entered promiscuous mode [ 164.497698][ T8591] bond0: (slave macvlan2): slave is up - this may be due to an out of date ifenslave [ 164.513223][ T8591] device gretap0 left promiscuous mode [ 164.635272][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 164.635286][ T27] audit: type=1804 audit(1589241704.276:17): pid=8622 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir427897230/syzkaller.IPB7Xv/6/cgroup.controllers" dev="sda1" ino=15791 res=1 00:01:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000740)={0x7, 'bridge_slave_1\x00', {0x4}, 0x7fff}) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000080)={0x6, 'veth1_virt_wifi\x00', {0x8000}, 0x622a}) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r3, &(0x7f0000002100)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x5}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@hopopts={{0x10, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 00:01:44 executing program 1: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108124680ecdb4cb92e08480e000d000000e8bd6efb250309000e000100240348ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb76ea7211439a321f589f32be513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b143521435cb49840b0f6127442ea5997c3648665ff981c9e5dc445758addf261"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r5, 0x100, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c005}, 0x20008000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f0000000740)={0x7, 'bridge_slave_1\x00', {0x4}, 0x7fff}) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r6, 0x8934, &(0x7f00000000c0)={'bond_slave_1\x00', 0x8}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 00:01:44 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x1010, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000740)={0x7, 'bridge_slave_1\x00', {0x4}, 0x7fff}) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0xf, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x5}, 0x4008000) r4 = socket$inet6(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e23, 0x4, @ipv4={[], [], @broadcast}, 0xf3d}, {0xa, 0x4e21, 0x6, @empty, 0xfffffff9}, 0x4, [0x3, 0x0, 0xeceac7d, 0x0, 0x3, 0x9, 0x0, 0x21]}, 0x5c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x8}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e20, 0x8, @local}, {0xa, 0x4e21, 0x80000001, @mcast2, 0x8001}, 0x2, [0xb67, 0x57d, 0x1, 0x8bbe, 0x72d, 0xffffffff, 0x1d400000, 0x3]}, 0x5c) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 165.155032][ T8644] IPVS: ftp: loaded support on port[0] = 21 [ 165.294018][ T8626] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 165.334354][ T8626] device gretap0 entered promiscuous mode [ 165.375916][ T8626] device gretap0 left promiscuous mode [ 165.835091][ T8629] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 165.930430][ T8656] IPVS: ftp: loaded support on port[0] = 21 [ 166.003174][ T8634] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 166.030057][ T8634] device gretap0 entered promiscuous mode [ 166.038889][ T8634] device gretap0 left promiscuous mode [ 166.386760][ T8640] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.394435][ T8640] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.416474][ T8640] device bridge0 entered promiscuous mode [ 166.842932][ T8648] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 166.865474][ T8648] device gretap0 entered promiscuous mode [ 166.886756][ T8648] device gretap0 left promiscuous mode 00:01:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe76}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000180)={0x1, [0x0]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/1200], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r0, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r3, 0x0, 0x0) [ 167.197483][ T8657] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 167.221790][ T8657] device gretap0 entered promiscuous mode [ 167.239148][ T8657] device gretap0 left promiscuous mode [ 167.292533][ T8689] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:01:48 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2}) r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket(0x2c, 0x0, 0x4c84a82b) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x50, r1, 0x7292c000) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480)}}], 0x2, 0x0) 00:01:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe76}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000180)={0x1, [0x0]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/1200], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r0, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r3, 0x0, 0x0) 00:01:48 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x21780, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0xffffffffffffffff}, 0x78) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r4, r3}) close(r0) 00:01:48 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="9fddde02000000000000004abb4346c705d848aa3d7b52e987da723b64efc50639a2a5c922a74d0ee185c80369abbf63f7ea8a91"], 0x3b) splice(r2, 0x0, r0, 0x0, 0xd86dac9, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r4, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1, 0x6c}}, &(0x7f0000000100)='GPL\x00', 0x8, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd}, 0x10, r5}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="f7edffffffffff060000000000000000611914100000a4c5493533540ff55dab"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xff5, &(0x7f0000000200)=""/4085, 0x0, 0x1, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5}, 0x78) 00:01:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x40}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWTABLE={0x54, 0x0, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0xc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0xfffffffffffffdbb, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xec}}, 0x20004010) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000740)={0x7, 'bridge_slave_1\x00', {0x4}, 0x7fff}) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000100)=0x8, 0x4) [ 168.942855][ T8710] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 169.024428][ T8710] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 169.059392][ T8719] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 00:01:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x1, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000980)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000a80)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = accept(r3, &(0x7f0000000040)=@caif=@rfm, &(0x7f0000000100)=0x80) setsockopt$inet6_dccp_int(r4, 0x21, 0x2a, &(0x7f0000000140)=0x1000, 0x4) accept$packet(r4, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000c80)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000280)=ANY=[@ANYBLOB="500000e825000000cbfd1666535b5a449d497b2d78775be535201ba5814dea9a2442532aa7fad0a4e4c739bd0265e9cc36f21639880b89a8", @ANYRES32=r2, @ANYBLOB="010000000020000008002000090000001e0022003227c076e1ec5f5ac250677c4e88739363789088581494051f93000008000a00", @ANYRES32=r5, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x10040000}, 0xc000) sendfile(0xffffffffffffffff, r0, 0x0, 0x7608) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x32600) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r6, &(0x7f0000000180)=ANY=[@ANYBLOB="df05000000cd13081ac8b0397b8993b78fdec62e6ed3692ba8c1493e46541c542281a6f9b83438e229ca739114ae0e00004cae560c0acb0cadc1b5067f956b542a22ac478417d1ebf8f1d895ab16437efcdd966592d2843b10b5b81c137dc4ff57c5ab15b1216c4dd2000d470720113c51d74784f40d54930e8a9191f1f534ce6612f5940702274b9409db80bcedb1752330bf4700000000007906d23e00000000"], 0xda00) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) pwrite64(r6, &(0x7f0000000240)="c6", 0x1, 0x0) 00:01:48 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007f5f00fe01b2a4a280930206000035000001020b00000a0004003500281014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1}, 0x0) 00:01:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601030000000040000000000000000500010007"], 0x1}}, 0x0) r2 = socket$inet(0x2, 0x5, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x5, 0x74e, [0x0, 0x20000700, 0x20000a3c, 0x20000c30], 0x0, &(0x7f0000000040), &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x11, 0x7a, 0x0, 'gre0\x00', 'gre0\x00', 'vxcan1\x00', 'rose0\x00', @local, [0x0, 0xff, 0x0, 0x0, 0xff], @dev={[], 0x22}, [0xff, 0x0, 0x0, 0xff, 0xff], 0x14e, 0x1e6, 0x22e, [@physdev={{'physdev\x00', 0x0, 0x48}, {{'ip6_vti0\x00', {0xff}, 'wg0\x00', {}, 0x8, 0x291b66821ad6b65e}}}, @rateest={{'rateest\x00', 0x0, 0x48}, {{'veth1_to_batadv\x00', 'veth0_virt_wifi\x00', 0x1, 0x1, 0x40, 0x6, 0x8, 0x2, {0x7}, {0x10001}}}}], [@common=@log={'log\x00', 0x28, {{0x6, "8aecbc0d0946498bbf69454ae587f8347d7dad0d74da1872b5f26b6d31b6", 0xb}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x0, 0x7, {0x85}}}}], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0xfe, 0x8, {0x5}}}}}, {0x3, 0x20, 0x15, 'syz_tun\x00', 'batadv_slave_1\x00', 'bridge_slave_0\x00', 'bridge_slave_1\x00', @local, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], @local, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], 0xae, 0xae, 0xde, [@time={{'time\x00', 0x0, 0x18}, {{0x10001, 0x5, 0x4366, 0x2475, 0x560, 0x2, 0x1}}}], [], @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{0x9, 0x11, 0xf6, 'veth0_virt_wifi\x00', 'veth1_to_team\x00', 'bond_slave_1\x00', 'bond_slave_1\x00', @multicast, [0xff], @random="fa63ab6b4ddc", [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], 0xa6, 0xd6, 0x106, [@realm={{'realm\x00', 0x0, 0x10}, {{0x40, 0x610}}}], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}, {0x3, 0x10, 0x8100, 'vlan0\x00', 'wg2\x00', 'veth1\x00', 'geneve0\x00', @dev={[], 0x2e}, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], @broadcast, [0x0, 0x0, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0xbe, [], [], @common=@log={'log\x00', 0x28, {{0x1, "ce141d61c8f9cd0d7a9566c1099a12c918f11446119b26c0b5afe61005ee", 0x4}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{0x9, 0x0, 0x88e7, 'veth0_vlan\x00', 'veth1_to_batadv\x00', 'bond_slave_0\x00', 'ip6tnl0\x00', @empty, [0xff, 0x0, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x6e, 0x19e, 0x1ee, [], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x6, 'system_u:object_r:tun_tap_device_t:s0\x00'}}}], @common=@log={'log\x00', 0x28, {{0x81, "da615ce63e59d5b015c2701912d9ebe9dfd5eaffdb0d95d0a64576caae76", 0x1}}}}]}]}, 0x7c6) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) 00:01:48 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x8, [@var={0x3, 0x0, 0x0, 0xe, 0x3}, @typedef={0x7, 0x0, 0x0, 0x8, 0x2}, @int={0x4, 0x0, 0x0, 0x1, 0x0, 0x17, 0x0, 0x37, 0x7}, @func={0xb, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x61, 0x2e, 0x61, 0x5f, 0x5f]}}, &(0x7f0000000140)=""/236, 0x58, 0xec}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001640)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7d}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x2}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40005}, 0x4000000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f00000015c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001580)={&(0x7f0000001440)={0x30, 0x0, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f}}]}, 0x30}, 0x1, 0x0, 0x0, 0x880}, 0x20000000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x1c, 0x9, &(0x7f0000000300)=@raw=[@alu={0x7, 0x1, 0x3, 0x8, 0x6, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @call={0x85, 0x0, 0x0, 0x30}, @call={0x85, 0x0, 0x0, 0x1f}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x52}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x1, 0x8, 0x0, 0x0, 0x30, 0x1}], &(0x7f0000000000)='GPL\x00', 0x3, 0x1000, &(0x7f0000000380)=""/4096, 0x41100, 0xc, [], r3, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x0, 0x7, 0x2000000, 0x3}, 0x10, r4, r5}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000611150000000000085100000020000008500000007000000950000000000000095000000000000009cf635183f8318c45167ee26ecf898dbea7788128b4019edeff6ead10233dd997c508a374ebed67e68d9151a311ed132729a558c4317b23752132def515515586587366e80d5c4aac9d81839c8a3349c0b256564302b6d2371ba01991e3dbfcff246302a530491f57e63321f707687d027a7fa80eba6813635d5d6dbe3f50a5c515d0a71fe879a819d5b75208fb6ecd41177f1e0d8de3e19de83f4ec63b2938518a1fb8a1880f47e4f2eea6d51b5534c92b8f543d4171cfc9cb8224f8c8a3176b80fe892057cc7af00fb7d378cffec25249c436728103e665f8fe0c8cf73d43a289d7ca6a744b97caeda97b38e8c846d5bee1fad3ad3f73c2ef6759d03f2aa20ea7f55ba039335741a2cf5439a11d579743cd40eb232ae6d"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f00000002c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000340)="080db5055e0bcfe847a071") [ 169.302177][ T8727] IPVS: ftp: loaded support on port[0] = 21 [ 169.340775][ T8732] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 169.352717][ T8732] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 169.361130][ T8732] CPU: 1 PID: 8732 Comm: syz-executor.4 Not tainted 5.7.0-rc4-syzkaller #0 [ 169.369708][ T8732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.379776][ T8732] RIP: 0010:erspan_validate+0x89/0x380 [ 169.385237][ T8732] Code: c1 ea 03 80 3c 02 00 0f 85 c5 02 00 00 4c 8b a3 b0 00 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d 7c 24 04 48 89 fa 48 c1 ea 03 <0f> b6 04 02 48 89 fa 83 e2 07 38 d0 7f 08 84 c0 0f 85 9c 02 00 00 [ 169.404864][ T8732] RSP: 0018:ffffc90001707188 EFLAGS: 00010247 [ 169.410939][ T8732] RAX: dffffc0000000000 RBX: ffff8880a70ec000 RCX: ffffc90011b95000 [ 169.418906][ T8732] RDX: 0000000000000000 RSI: ffffffff86b2cf3a RDI: 0000000000000004 [ 169.426871][ T8732] RBP: 0000000000000000 R08: ffff888090dc4200 R09: ffffffff88e668a2 [ 169.434834][ T8732] R10: ffff8880a70ec0c7 R11: ffffed1014e1d818 R12: 0000000000000000 [ 169.442802][ T8732] R13: ffffc90001707888 R14: ffffc90001707428 R15: dffffc0000000000 [ 169.450770][ T8732] FS: 00007f033c067700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 169.459692][ T8732] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 169.466272][ T8732] CR2: 0000001b2f821000 CR3: 0000000094b0a000 CR4: 00000000001406e0 [ 169.474239][ T8732] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 169.482205][ T8732] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 169.490166][ T8732] Call Trace: [ 169.493462][ T8732] ? ipgre_tap_validate+0x240/0x240 [ 169.498652][ T8732] __rtnl_newlink+0x526/0x1590 [ 169.503422][ T8732] ? rtnl_link_unregister+0x240/0x240 [ 169.508790][ T8732] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 169.514871][ T8732] ? is_bpf_text_address+0xcb/0x160 [ 169.520070][ T8732] ? kernel_text_address+0x6e/0xe0 [ 169.525184][ T8732] ? __kernel_text_address+0x9/0x30 [ 169.530383][ T8732] ? unwind_get_return_address+0x5a/0xa0 [ 169.536009][ T8732] ? profile_setup.cold+0xc1/0xc1 [ 169.541025][ T8732] ? arch_stack_walk+0x84/0xd0 [ 169.545931][ T8732] ? stack_trace_save+0x8c/0xc0 [ 169.550777][ T8732] ? stack_trace_consume_entry+0x160/0x160 [ 169.556607][ T8732] ? rtnl_newlink+0x46/0xa0 [ 169.561110][ T8732] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 169.566655][ T8732] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 169.572635][ T8732] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 169.578532][ T8732] rtnl_newlink+0x64/0xa0 [ 169.582858][ T8732] ? __rtnl_newlink+0x1590/0x1590 [ 169.587894][ T8732] rtnetlink_rcv_msg+0x44e/0xad0 [ 169.592832][ T8732] ? rtnl_bridge_getlink+0x870/0x870 [ 169.598118][ T8732] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 169.603403][ T8732] ? __copy_skb_header+0x250/0x5b0 [ 169.608513][ T8732] ? skb_splice_bits+0x1a0/0x1a0 [ 169.613444][ T8732] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 169.619257][ T8732] ? kmem_cache_alloc+0x261/0x740 [ 169.624277][ T8732] netlink_rcv_skb+0x15a/0x410 [ 169.629157][ T8732] ? rtnl_bridge_getlink+0x870/0x870 [ 169.634437][ T8732] ? netlink_ack+0xa10/0xa10 [ 169.639029][ T8732] netlink_unicast+0x537/0x740 [ 169.643793][ T8732] ? netlink_attachskb+0x810/0x810 [ 169.648903][ T8732] ? _copy_from_iter_full+0x25c/0x870 [ 169.654285][ T8732] ? __phys_addr_symbol+0x2c/0x70 [ 169.659309][ T8732] ? __check_object_size+0x171/0x437 [ 169.664595][ T8732] netlink_sendmsg+0x882/0xe10 [ 169.669361][ T8732] ? aa_af_perm+0x260/0x260 [ 169.673861][ T8732] ? netlink_unicast+0x740/0x740 [ 169.678802][ T8732] ? netlink_unicast+0x740/0x740 [ 169.683741][ T8732] sock_sendmsg+0xcf/0x120 [ 169.688192][ T8732] ____sys_sendmsg+0x6bf/0x7e0 [ 169.692952][ T8732] ? kernel_sendmsg+0x50/0x50 [ 169.697630][ T8732] ___sys_sendmsg+0x100/0x170 [ 169.702305][ T8732] ? sendmsg_copy_msghdr+0x70/0x70 [ 169.707417][ T8732] ? __fget_files+0x32f/0x500 [ 169.712100][ T8732] ? ksys_dup3+0x3c0/0x3c0 [ 169.716518][ T8732] ? __fget_light+0x20e/0x270 [ 169.721193][ T8732] __sys_sendmsg+0xec/0x1b0 [ 169.725777][ T8732] ? __sys_sendmsg_sock+0xb0/0xb0 [ 169.730796][ T8732] ? __x64_sys_futex+0x380/0x4f0 [ 169.735738][ T8732] ? trace_hardirqs_off_caller+0x55/0x230 [ 169.741461][ T8732] ? do_syscall_64+0x21/0x7d0 [ 169.746138][ T8732] do_syscall_64+0xf6/0x7d0 [ 169.750633][ T8732] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 169.756505][ T8732] RIP: 0033:0x45c829 [ 169.760384][ T8732] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 169.779966][ T8732] RSP: 002b:00007f033c066c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 169.788356][ T8732] RAX: ffffffffffffffda RBX: 0000000000500ce0 RCX: 000000000045c829 [ 169.796306][ T8732] RDX: 0000000004000000 RSI: 0000000020001600 RDI: 0000000000000005 [ 169.804260][ T8732] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 169.812301][ T8732] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 169.820251][ T8732] R13: 0000000000000a04 R14: 00000000004ccbcc R15: 00007f033c0676d4 [ 169.828203][ T8732] Modules linked in: 00:01:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x1, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000980)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000a80)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = accept(r3, &(0x7f0000000040)=@caif=@rfm, &(0x7f0000000100)=0x80) setsockopt$inet6_dccp_int(r4, 0x21, 0x2a, &(0x7f0000000140)=0x1000, 0x4) accept$packet(r4, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000c80)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000280)=ANY=[@ANYBLOB="500000e825000000cbfd1666535b5a449d497b2d78775be535201ba5814dea9a2442532aa7fad0a4e4c739bd0265e9cc36f21639880b89a8", @ANYRES32=r2, @ANYBLOB="010000000020000008002000090000001e0022003227c076e1ec5f5ac250677c4e88739363789088581494051f93000008000a00", @ANYRES32=r5, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x10040000}, 0xc000) sendfile(0xffffffffffffffff, r0, 0x0, 0x7608) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x32600) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r6, &(0x7f0000000180)=ANY=[@ANYBLOB="df05000000cd13081ac8b0397b8993b78fdec62e6ed3692ba8c1493e46541c542281a6f9b83438e229ca739114ae0e00004cae560c0acb0cadc1b5067f956b542a22ac478417d1ebf8f1d895ab16437efcdd966592d2843b10b5b81c137dc4ff57c5ab15b1216c4dd2000d470720113c51d74784f40d54930e8a9191f1f534ce6612f5940702274b9409db80bcedb1752330bf4700000000007906d23e00000000"], 0xda00) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) pwrite64(r6, &(0x7f0000000240)="c6", 0x1, 0x0) [ 169.877027][ T27] audit: type=1804 audit(1589241709.516:18): pid=8729 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir916192399/syzkaller.xWWzBZ/6/cgroup.controllers" dev="sda1" ino=15803 res=1 [ 170.050838][ T8731] IPVS: ftp: loaded support on port[0] = 21 [ 170.117524][ T27] audit: type=1804 audit(1589241709.756:19): pid=8729 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir916192399/syzkaller.xWWzBZ/6/cgroup.controllers" dev="sda1" ino=15803 res=1 [ 170.470604][ T8732] ---[ end trace 62e224473c7f385f ]--- [ 170.476410][ T8732] RIP: 0010:erspan_validate+0x89/0x380 [ 170.481920][ T8732] Code: c1 ea 03 80 3c 02 00 0f 85 c5 02 00 00 4c 8b a3 b0 00 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d 7c 24 04 48 89 fa 48 c1 ea 03 <0f> b6 04 02 48 89 fa 83 e2 07 38 d0 7f 08 84 c0 0f 85 9c 02 00 00 [ 170.503687][ T8732] RSP: 0018:ffffc90001707188 EFLAGS: 00010247 [ 170.509813][ T8732] RAX: dffffc0000000000 RBX: ffff8880a70ec000 RCX: ffffc90011b95000 [ 170.519486][ T8732] RDX: 0000000000000000 RSI: ffffffff86b2cf3a RDI: 0000000000000004 [ 170.527929][ T8732] RBP: 0000000000000000 R08: ffff888090dc4200 R09: ffffffff88e668a2 [ 170.536631][ T8732] R10: ffff8880a70ec0c7 R11: ffffed1014e1d818 R12: 0000000000000000 [ 170.545015][ T8732] R13: ffffc90001707888 R14: ffffc90001707428 R15: dffffc0000000000 [ 170.553101][ T8732] FS: 00007f033c067700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 170.562019][ T8732] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 170.569017][ T8732] CR2: 00007f7394d6f000 CR3: 0000000094b0a000 CR4: 00000000001406e0 [ 170.577333][ T8732] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 170.585724][ T8732] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 170.594064][ T8732] Kernel panic - not syncing: Fatal exception [ 170.601465][ T8732] Kernel Offset: disabled [ 170.605781][ T8732] Rebooting in 86400 seconds..