Warning: Permanently added '10.128.10.57' (ECDSA) to the list of known hosts. 2020/09/06 07:36:24 fuzzer started 2020/09/06 07:36:24 dialing manager at 10.128.0.105:34151 2020/09/06 07:36:24 syscalls: 3174 2020/09/06 07:36:24 code coverage: enabled 2020/09/06 07:36:24 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/09/06 07:36:24 extra coverage: extra coverage is not supported by the kernel 2020/09/06 07:36:24 setuid sandbox: enabled 2020/09/06 07:36:24 namespace sandbox: enabled 2020/09/06 07:36:24 Android sandbox: enabled 2020/09/06 07:36:24 fault injection: enabled 2020/09/06 07:36:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/06 07:36:24 net packet injection: enabled 2020/09/06 07:36:24 net device setup: enabled 2020/09/06 07:36:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/06 07:36:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/06 07:36:24 USB emulation: /dev/raw-gadget does not exist 2020/09/06 07:36:24 hci packet injection: enabled syzkaller login: [ 34.164953] random: crng init done [ 34.168563] random: 7 urandom warning(s) missed due to ratelimiting 07:38:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x100010, r0, 0x20000) socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80), 0x237, 0x0) 07:38:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNGETSNDBUF(r0, 0x400454de, 0xffffffffffffffff) 07:38:34 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x27, 0x0, 0x8, 0xb, 0x20}) 07:38:34 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r2}, 0xc) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000100)={0x6, 0x0, 0x7, 0x3}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000440)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000695, 0x0) 07:38:34 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xe, 0x0, &(0x7f0000000480)) 07:38:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000200)=""/157, 0x2e, 0x9d, 0x1}, 0x20) [ 162.998408] audit: type=1400 audit(1599377914.441:8): avc: denied { execmem } for pid=6370 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 164.190599] IPVS: ftp: loaded support on port[0] = 21 [ 164.393463] IPVS: ftp: loaded support on port[0] = 21 [ 164.512041] chnl_net:caif_netlink_parms(): no params data found [ 164.536230] IPVS: ftp: loaded support on port[0] = 21 [ 164.642373] chnl_net:caif_netlink_parms(): no params data found [ 164.686421] IPVS: ftp: loaded support on port[0] = 21 [ 164.775757] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.782139] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.791419] device bridge_slave_0 entered promiscuous mode [ 164.828452] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.835031] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.841970] device bridge_slave_1 entered promiscuous mode [ 164.861474] chnl_net:caif_netlink_parms(): no params data found [ 164.917811] IPVS: ftp: loaded support on port[0] = 21 [ 164.918021] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.935406] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.982325] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.992037] team0: Port device team_slave_0 added [ 165.055078] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.062299] team0: Port device team_slave_1 added [ 165.118726] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.125575] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.133028] device bridge_slave_0 entered promiscuous mode [ 165.151612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.158008] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.183934] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.194881] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.201268] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.209913] device bridge_slave_1 entered promiscuous mode [ 165.232829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.239312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.265297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.279224] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.292737] chnl_net:caif_netlink_parms(): no params data found [ 165.306129] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.314641] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.333430] IPVS: ftp: loaded support on port[0] = 21 [ 165.357720] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.429128] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.436173] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.443275] device bridge_slave_0 entered promiscuous mode [ 165.485744] device hsr_slave_0 entered promiscuous mode [ 165.491496] device hsr_slave_1 entered promiscuous mode [ 165.517571] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.524823] team0: Port device team_slave_0 added [ 165.529872] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.536387] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.543289] device bridge_slave_1 entered promiscuous mode [ 165.572329] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.580194] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.592240] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.599863] team0: Port device team_slave_1 added [ 165.646425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.652696] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.679588] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.710243] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.717538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.743202] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.755164] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.763035] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.770790] chnl_net:caif_netlink_parms(): no params data found [ 165.788837] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.799923] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.896792] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.904887] team0: Port device team_slave_0 added [ 165.909977] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.917128] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.924623] device bridge_slave_0 entered promiscuous mode [ 165.936556] device hsr_slave_0 entered promiscuous mode [ 165.942243] device hsr_slave_1 entered promiscuous mode [ 165.949416] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.957167] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.965629] team0: Port device team_slave_1 added [ 165.976520] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.982910] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.991618] device bridge_slave_1 entered promiscuous mode [ 165.999130] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.062455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.069194] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.095215] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.130625] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.147979] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.155449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.183100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.198569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.213925] Bluetooth: hci0 command 0x0409 tx timeout [ 166.223080] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.270534] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.293467] Bluetooth: hci1 command 0x0409 tx timeout [ 166.298809] Bluetooth: hci2 command 0x0409 tx timeout [ 166.312116] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.319790] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.327164] device bridge_slave_0 entered promiscuous mode [ 166.373542] Bluetooth: hci4 command 0x0409 tx timeout [ 166.382034] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.386519] Bluetooth: hci5 command 0x0409 tx timeout [ 166.389263] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.395219] Bluetooth: hci3 command 0x0409 tx timeout [ 166.402525] device bridge_slave_1 entered promiscuous mode [ 166.418073] device hsr_slave_0 entered promiscuous mode [ 166.423904] device hsr_slave_1 entered promiscuous mode [ 166.441024] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.448820] team0: Port device team_slave_0 added [ 166.460643] chnl_net:caif_netlink_parms(): no params data found [ 166.472049] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.479478] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.490299] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.498900] team0: Port device team_slave_1 added [ 166.549178] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.562052] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.578339] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.586536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.622169] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.662749] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.669525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.695220] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.736270] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.744685] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.752021] team0: Port device team_slave_0 added [ 166.775526] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.785859] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.793120] team0: Port device team_slave_1 added [ 166.800082] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.868602] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.876312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.902371] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.918049] device hsr_slave_0 entered promiscuous mode [ 166.924559] device hsr_slave_1 entered promiscuous mode [ 166.948685] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.955037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.980321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.991997] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.001393] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.009214] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.021951] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.030480] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.080488] device hsr_slave_0 entered promiscuous mode [ 167.087373] device hsr_slave_1 entered promiscuous mode [ 167.103970] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.110459] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.120017] device bridge_slave_0 entered promiscuous mode [ 167.128721] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.137449] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.153068] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.160242] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.167893] device bridge_slave_1 entered promiscuous mode [ 167.236288] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.269757] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.296428] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.382107] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.392538] team0: Port device team_slave_0 added [ 167.399911] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.409601] team0: Port device team_slave_1 added [ 167.453509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.471523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.478516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.504522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.519010] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.535942] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.542212] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.569768] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.581414] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.590684] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.603169] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.612848] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.640496] device hsr_slave_0 entered promiscuous mode [ 167.646746] device hsr_slave_1 entered promiscuous mode [ 167.657140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.665251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.675983] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.682060] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.693839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.700683] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.708746] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.729522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.750687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.758807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.766782] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.773227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.780922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.790998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.857509] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.863800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.871696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.879834] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.886302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.895934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.908326] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.934347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.950813] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.962253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.976284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.983218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.991900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.002216] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.011962] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.018417] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.027407] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.041003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.049197] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.060121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.068476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.080410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.088713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.098975] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.110346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.124646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.132584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.141326] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.147796] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.156338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.165750] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.172948] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.188893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.196918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.206284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.215208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.223029] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.229460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.242042] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.253079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.264737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.275160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.282924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.291423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.300298] Bluetooth: hci0 command 0x041b tx timeout [ 168.302647] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.311826] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.322050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.333263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.346106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.362615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.370077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.378165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.386641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.394883] Bluetooth: hci2 command 0x041b tx timeout [ 168.399677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.407126] Bluetooth: hci1 command 0x041b tx timeout [ 168.411619] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.419222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.430063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.443545] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.451539] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.458558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.465109] Bluetooth: hci3 command 0x041b tx timeout [ 168.467452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.472099] Bluetooth: hci5 command 0x041b tx timeout [ 168.479523] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.488961] Bluetooth: hci4 command 0x041b tx timeout [ 168.490332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.502483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.510197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.517914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.524953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.534993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.547590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.556810] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.566287] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.572389] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.580737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.587979] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.595406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.603185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.610925] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.617348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.625536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.633208] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.642936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.655019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.662824] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.672268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.682246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.690935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.699634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.707165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.719033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.727709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.736921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.747638] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.754568] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.763030] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.771283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.788157] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.799707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.810540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.818853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.827004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.834820] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.841195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.848515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.857310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.865081] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.871431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.878455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.885951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.899539] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.907305] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.914436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.924019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.934605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.942443] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.951400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.961588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.969868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.978149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.986651] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.992995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.000224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.008325] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.015240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.022241] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.034012] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.046493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.057393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.071531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.080898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.092589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.100831] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.109002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.117236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.125204] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.131547] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.138769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.146694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.154653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.168984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.179128] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.188656] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.197342] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.204709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.212645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.220740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.230850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.241106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.256050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.270963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.279280] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.289857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.297962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.305749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.313223] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.324567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.334679] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.340979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.354455] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.368156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.376807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.389295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.401394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.424728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.432577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.446368] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.455789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.468373] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.477935] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.487715] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.496803] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.510739] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.518067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.525582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.532441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.540633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.548464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.555475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.564056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.575216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.585126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.606643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.615867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.628030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.639053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.648675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.657347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.665513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.673138] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.679570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.687974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.697096] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.703192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.712642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.721996] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 169.730446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.738849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.749464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.758705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.767866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.776396] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.782731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.794467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.806625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.818655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.827194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.835584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.849758] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.857939] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.865072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.875505] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 169.883517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.891414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.900889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.911441] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.921143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.935833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.942632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.950821] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 169.965610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.977131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.991814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.005115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.015300] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.023012] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.032888] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.046107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.055390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.063271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.072376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.098741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.109800] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.118026] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.125462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.137403] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.155764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.171476] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.180428] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.190412] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.197356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.205962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.216753] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.226477] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.235557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.250476] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 170.260315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.272725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.281050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.289006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.297159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.304700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.312441] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.320002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.328932] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.336717] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.343431] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.352742] device veth0_vlan entered promiscuous mode [ 170.363142] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.371290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.374196] Bluetooth: hci0 command 0x040f tx timeout [ 170.417684] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 170.435835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.446651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.453815] Bluetooth: hci1 command 0x040f tx timeout [ 170.453839] Bluetooth: hci2 command 0x040f tx timeout [ 170.469394] device veth1_vlan entered promiscuous mode [ 170.476202] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 170.487343] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.496222] device veth0_vlan entered promiscuous mode [ 170.503630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.510968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.519386] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.530921] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.538497] Bluetooth: hci4 command 0x040f tx timeout [ 170.544060] Bluetooth: hci5 command 0x040f tx timeout [ 170.549329] Bluetooth: hci3 command 0x040f tx timeout [ 170.552004] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.562117] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.573999] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.584501] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.596964] device veth1_vlan entered promiscuous mode [ 170.603134] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 170.613934] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 170.620475] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.629196] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.637965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.645323] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.652975] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.665040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.680726] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 170.695652] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 170.709310] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 170.718818] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.727633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.736424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.747565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.755748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.766340] device veth0_vlan entered promiscuous mode [ 170.780417] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 170.790930] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.799148] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.811274] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.818577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.827243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.872490] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.881945] device veth0_macvtap entered promiscuous mode [ 170.892248] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 170.908721] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.919224] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.927405] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.935593] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.946156] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.956379] device veth1_macvtap entered promiscuous mode [ 170.963125] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.971599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.984353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.992424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.000608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.009974] device veth0_macvtap entered promiscuous mode [ 171.017105] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 171.027368] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.036670] device veth1_vlan entered promiscuous mode [ 171.048313] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.056668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.064525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.072085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.080642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.089190] device veth1_macvtap entered promiscuous mode [ 171.096818] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 171.106065] device veth0_vlan entered promiscuous mode [ 171.112818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.124775] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.139236] device veth1_vlan entered promiscuous mode [ 171.146257] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.164678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.176131] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.185417] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.192590] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.200089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.209422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.219900] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.228053] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.235177] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.242698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 171.255357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 171.265127] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 171.274310] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 171.281518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.292375] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 171.306528] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.317757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.330089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.341581] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 171.349272] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.355964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.363163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.371202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.379563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.387068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.394695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.402441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.410955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.419639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.430057] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 171.438970] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.449233] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 171.459344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.470587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.481234] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 171.488649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.499314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.507983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.516017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.524049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.531666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.539681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.554907] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.561935] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.568856] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.577823] device veth0_vlan entered promiscuous mode [ 171.587769] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.603912] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 171.611601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.624380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.631870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.639899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.649639] device veth0_vlan entered promiscuous mode [ 171.659981] device veth0_macvtap entered promiscuous mode [ 171.666487] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 171.679915] device veth1_macvtap entered promiscuous mode [ 171.687744] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 171.710342] device veth1_vlan entered promiscuous mode [ 171.717620] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.728867] device veth1_vlan entered promiscuous mode [ 171.736800] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.744985] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 171.756436] device veth0_macvtap entered promiscuous mode [ 171.762613] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 171.776500] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.784887] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.792781] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.804183] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.811573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.821128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.831230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.842654] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 171.852884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.860919] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.875701] device veth1_macvtap entered promiscuous mode [ 171.889185] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 171.910603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.921197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.940490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.952005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.962484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.974242] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 171.981260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.991651] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.000902] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.011808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.022106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.031166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.046612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.057730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.068222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.078716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.089248] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.097073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.113197] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.124199] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.131624] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.144310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.158790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.167106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.176428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.185321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.204424] device veth0_macvtap entered promiscuous mode [ 172.211407] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.220076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.234701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.244362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.254241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.263615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.273592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.284409] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.291402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.304781] device veth0_macvtap entered promiscuous mode [ 172.311211] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.320239] device veth1_macvtap entered promiscuous mode [ 172.327988] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 172.338922] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.346953] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.357343] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.364844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.372655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.392690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.403506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.412658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.423612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.432792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.442582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.452741] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.460610] Bluetooth: hci0 command 0x0419 tx timeout [ 172.463626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.484000] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.493129] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.502018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.517240] device veth1_macvtap entered promiscuous mode [ 172.529203] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 172.536331] Bluetooth: hci2 command 0x0419 tx timeout [ 172.543046] Bluetooth: hci1 command 0x0419 tx timeout [ 172.551429] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 07:38:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x14, r1, 0x729}, 0x14}}, 0x0) [ 172.585377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.606233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.629603] Bluetooth: hci3 command 0x0419 tx timeout 07:38:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1, 0x12}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffdf1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000380)={@multicast1, @local}, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'vxcan1\x00', {0x2, 0x4e20, @private=0xa010102}}) [ 172.644391] Bluetooth: hci5 command 0x0419 tx timeout [ 172.649877] Bluetooth: hci4 command 0x0419 tx timeout [ 172.656260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.677018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.688636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.699955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.711614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.721779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.732415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.744143] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.751614] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.762531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.783853] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.798145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.821560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.834753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.845618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.856155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.866211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.875681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.885505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.894746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.904572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.915126] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.922077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.941790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.959586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:38:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f00000001c0)="a2e6999b", 0x4) [ 173.004080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.033512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.042701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.053957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.063086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.074030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.083148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.095225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.104731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.115205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.127567] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.135694] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.145580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 07:38:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9, 0x48}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) [ 173.164378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.195086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.206893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.217929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.229309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.242926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.253191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:38:44 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x41, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 173.264619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.274417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.284560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.299118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:38:44 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x3, 0x0, 0x0) [ 173.310502] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.318989] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.334782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.335236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:38:45 executing program 0: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001500)) 07:38:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2e00000010008108040f80ecdb4cb92e1e480e000d000000e8bd6efb250309000e000100240248ff052005001201325e8726963c87aa487b", 0x38}], 0x1}, 0x4040080) socket$kcm(0x10, 0x2, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x5, &(0x7f0000000080), 0x20a15ab6) r2 = socket(0x11, 0x800000003, 0x0) sendmmsg(r2, &(0x7f0000008000)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "c9d411450f8db03d72ee80a11bf00d71170b8f636c1f0dd618d3b91d434cc01b2fae087cbc9b58315d54f2798e8c2ad22c349372804a72e0c2cebe366ee6b9"}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="b5acfe2efdd2480955cb584f75bf", 0xe}], 0x1}}, {{&(0x7f00000007c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="1d201a4d6250f48496947449de31ae41dee2ef79f60000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000000200)=""/148, &(0x7f00000002c0)=0x94) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e00)=ANY=[@ANYBLOB="140000000301ffff"], 0x14}}, 0x4010050) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) recvfrom$llc(r5, &(0x7f0000000300)=""/243, 0xf3, 0x40010000, &(0x7f0000000400)={0x1a, 0x338, 0x1, 0x3, 0x7f, 0x3f, @local}, 0x10) 07:38:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="8c01007e", @ANYRES16=r2, @ANYBLOB="010029bd7000fbdbdf250b0000006c0005802400028008000200810000000800030001000000080002004000000008000400ffffffff3400028008000200040000000800010011000000080003000100000008000400ff0f000008000200010000000800040001000080080001006574680008000100657468000c00068004000200040002001c000380080002000500000008000300020000000800010005000000980005802c00028008000300b56a0000080003007202000008000400feffffff08000200020000000800040001000080080001007564700008000100657468001c000280080004003f000000080004000000000008000300040000003c00028008000200810000000800020000000000080002000100000008000300000400000800020001010000080002000900000008000300020000004c00038008000200070000000800030008000000080002000400000008000300ff030000080003000200000008000200060000000800030006000000080003000900000008000100ffff0000"], 0x18c}, 0x1, 0x0, 0x0, 0x8000}, 0x400c4) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000100), 0x4) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x3fffffffffffdeb, 0x0) [ 174.078550] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.085706] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.105968] device bridge0 entered promiscuous mode 07:38:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400080000000000", @ANYRES32=0x0, @ANYBLOB="437b44653236e76c766fd7d17dafccc54bc1a5dfc6111a24c4d9aabc50edc54d4911e1c8009a33735576c817fceb279e3a4f9082a134d9c295f473edab0f802f22c2bc3a992a5311c09fa0bc2f3695969918ec6e7879da4274ce46b53757c51713405f690a58d78adc5805f96e717219caab5ed45c37863dff77c39f56ff22bfc5ce5f4c5a06bd8cd03c46c40010d765b99e0b129fbd0d2a52f632855e30e1155c4ed95fb4c64668b7fc6023312e2b95b435f7e45e3952a679e5262b4cbcb4dfc4fa7dec8d0c3473dafca293336d688209864155b417c088d510253db2af439ed91150d0929be7e62985951179b7ae3ea6"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705a99a004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001800)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_PINFO={0x13}, @TCA_RSVP_DST={0x14, 0x2, @rand_addr=' \x01\x00'}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 07:38:45 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x10, 0x1404, 0x1}, 0x10}}, 0x0) 07:38:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0xa, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 07:38:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x4}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'team_slave_1\x00'}]}]}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 07:38:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x1c}}, 0x0) 07:38:45 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x4}}}]}, 0x24}}, 0x0) 07:38:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x3, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 07:38:45 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) 07:38:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0xffffffffffffff1b, 0x20000810) 07:38:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newroute={0x2c, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x7}, @RTA_ENCAP={0x8}]}, 0x2c}}, 0x0) [ 174.442561] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 174.468428] IPVS: ftp: loaded support on port[0] = 21 [ 174.492146] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pid=7915 comm=syz-executor.5 [ 174.494029] audit: type=1804 audit(1599377925.931:9): pid=7907 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir341721320/syzkaller.3Swbyu/3/cgroup.controllers" dev="sda1" ino=15771 res=1 [ 174.526580] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 174.539931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pid=7915 comm=syz-executor.5 [ 174.843028] IPVS: ftp: loaded support on port[0] = 21 07:38:46 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @null]}, 0x48) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @remote={[], 0x3}}, 0x12) listen(r0, 0x0) unshare(0x40000000) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) splice(r4, 0x0, r2, 0x0, 0x400fffe, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001000250800"/18, @ANYRES32=0x0], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000040, 0x0) 07:38:46 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 07:38:46 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYBLOB], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 07:38:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in, @in=@loopback}, {@in=@remote, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}, @sec_ctx={0xc, 0x8, {0x10}}]}, 0x144}}, 0x0) 07:38:46 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) 07:38:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x110, 0x2c, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@dstopts={0x2c, 0x0, [], [@enc_lim={0x4, 0x1, 0xff}]}], {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "9a5e8a3859d51c179dad4eb37af3371bd4249a3c714664ada735de75d895be2d84ba0cc598a8815c00805abdd8e80cd9cdb868e691838144f469616915bd349f138b30bf9b336d9ad555627777038b4ce03d963b8eda1dfdd192dda312b255dfdf27e269bff8eff200fa00cd02ed8741a38091bdff60643d904671eb6228baf4909538c1efef170b3cedf8f3887195ebf287d99407a35c3b9db2ff6497e3cdaeac5c81daa73e7ed3bfdc35cecc828485ba01707fbcc08fbb37aa4b5b"}}}}}, 0x142) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026000125"], 0x28}}, 0x0) recvmmsg(r3, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x80000000000001a, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000100)=0x9, 0x4) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026000125"], 0x28}}, 0x0) recvmmsg(r4, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x80000000000001a, 0x0, 0x0) ioctl$SIOCGETLINKNAME(r4, 0x89e0, &(0x7f0000000300)={0x1}) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026000125"], 0x28}}, 0x0) recvmmsg(r2, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x80000000000001a, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)={'syz1', "39dbbb0d9b"}, 0x9) 07:38:46 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}, 0x8}], 0x400000000000107, 0x0) 07:38:46 executing program 3: r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 175.211728] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.260236] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.294401] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.322074] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.341380] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.363266] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 07:38:46 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) [ 175.390975] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.407065] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 07:38:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000032c0)=""/102400, &(0x7f0000000080)=0x19000) 07:38:46 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000040)) r1 = socket(0x10, 0x80002, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r1, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[], 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2c, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00"/173]) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x6, 0x31f1094c90707f40) bind$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 07:38:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x1c, r3, 0xf, 0x0, 0x0, {0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 07:38:47 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x4240a54f) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) vmsplice(r1, &(0x7f00000014c0)=[{&(0x7f0000000380)="16", 0x1}], 0x8, 0x0) 07:38:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0xae) sendfile(r2, r0, 0x0, 0x100000001) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 07:38:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 07:38:47 executing program 2: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="010e00100000"], 0x90) bind(0xffffffffffffffff, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @dev, 'vxcan1\x00'}}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9d, 0x100400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f00000003c0), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/124, &(0x7f00000003c0), &(0x7f0000000140), 0x3, r0}, 0x38) [ 176.016142] audit: type=1804 audit(1599377927.461:10): pid=8046 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir400051140/syzkaller.vmFV1A/7/memory.events" dev="sda1" ino=15765 res=1 [ 176.102089] audit: type=1800 audit(1599377927.491:11): pid=8046 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="memory.events" dev="sda1" ino=15765 res=0 [ 176.229890] audit: type=1804 audit(1599377927.491:12): pid=8046 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir400051140/syzkaller.vmFV1A/7/memory.events" dev="sda1" ino=15765 res=1 [ 176.336885] audit: type=1804 audit(1599377927.591:13): pid=8062 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir400051140/syzkaller.vmFV1A/7/memory.events" dev="sda1" ino=15765 res=1 07:38:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) socket$nl_netfilter(0x10, 0x3, 0xc) 07:38:47 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x2, 0x0}}], 0x400000000000085, 0x0) 07:38:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:38:47 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) close(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000280)=0x40004, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x422, 0x0) 07:38:47 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0xa4}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) gettid() [ 176.402141] audit: type=1800 audit(1599377927.601:14): pid=8046 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="memory.events" dev="sda1" ino=15765 res=0 07:38:47 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x400000000019604, 0x0) [ 176.449632] audit: type=1804 audit(1599377927.601:15): pid=8046 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir400051140/syzkaller.vmFV1A/7/memory.events" dev="sda1" ino=15765 res=1 07:38:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "125136", 0x44, 0x3c, 0x0, @local, @mcast2, {[], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x8}}}}}, 0x76) [ 176.524624] audit: type=1804 audit(1599377927.651:16): pid=8062 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir400051140/syzkaller.vmFV1A/7/memory.events" dev="sda1" ino=15765 res=1 07:38:48 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000840), 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x20, r2, 0x703, 0x0, 0x0, {0x7}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x20}}, 0x0) 07:38:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 07:38:48 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x4) 07:38:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x68, r2, 0x5, 0x0, 0x0, {{}, {0x0, 0xf}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 07:38:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}]}, 0x34}}, 0x0) 07:38:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7f, 0x7, 0x5, 0x1}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r2}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) 07:38:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000100)="1c0000001a009b8a140000003b07001f00"/28, 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x4000000000009b8, 0x2, &(0x7f00000001c0)={0x77359400}) sendto$rose(r3, &(0x7f00000001c0)="cad46c720ed744094ed0c6ab1aee3d79802e35574cd135357c5218f0f1279ee69b0fad226e2028bb", 0x28, 0x20000, &(0x7f0000000200)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) write$cgroup_subtree(r2, 0x0, 0xa) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}}], 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x12, 0x0, 0x0) 07:38:48 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:38:48 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1}}, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 177.305318] IPVS: ftp: loaded support on port[0] = 21 [ 177.504975] IPVS: ftp: loaded support on port[0] = 21 07:38:49 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1000000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80070000005e510befccd7", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, 0x0}, 0x0) 07:38:49 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f0000000140)) 07:38:49 executing program 4: socket$inet(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 07:38:49 executing program 5: r0 = epoll_create(0x4f12) write$binfmt_script(r0, 0x0, 0x0) 07:38:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000001340)={0x0, 0x1, [], [@enc_lim, @pad1, @generic={0x82}]}, 0x10) 07:38:49 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @local}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000013c0)={0xffffffffffffffff, 0x4, 0x4d9, 0x10000}) sendmsg$nl_route(r1, 0x0, 0x804) 07:38:49 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000000c0)=0xffffb616, 0x27) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 07:38:49 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @dev, 'veth1_to_bond\x00'}}, 0xfffffffffffffd94) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='io.stat\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000cc0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0}}, 0x10) [ 177.761064] audit: type=1804 audit(1599377929.201:17): pid=8220 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir804665390/syzkaller.sNjbRs/10/cgroup.controllers" dev="sda1" ino=15790 res=1 07:38:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a00100000000280fd001201", 0x2e}], 0x1}, 0x0) 07:38:49 executing program 3: r0 = socket$kcm(0xa, 0x120000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x3a, 0x16, 0x0, 0x0) [ 177.888506] audit: type=1804 audit(1599377929.331:18): pid=8231 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir804665390/syzkaller.sNjbRs/10/memory.events" dev="sda1" ino=15789 res=1 07:38:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0), 0x0) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003240), 0x492492492492619, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000280)={'veth0_macvtap\x00', 0xffff}) sendmmsg$alg(r1, &(0x7f0000003240), 0x492492492492619, 0x0) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000003240), 0x492492492492619, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'veth1_to_team\x00', @ifru_mtu=0xffff}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair(0x0, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r5, 0x0, 0x0, 0x0) sendto$llc(r5, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1a, 0x301, 0x2e, 0x63, 0x5, 0x6, @broadcast}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="b80055c917413dc8f113aeb754f160c80000240000000000000000000000000000001fabd61ac49fecd501fe39bf93a048e9f7195fc1a0d329e604bd8b4a57a1089379328dee55a3df47839b524e0c2c47698bf902b47d305be3777bce80da7d1837d961fd96c8c15525404555249136217200b9e7976d9826b2c84f69364e4891fd7c5be180802cd17bdd4f043adf42621e896278905356caa231a5a558e19b8a3a5e5e957d224efd5deea83f060e2611e8d21cfce19649f7fbbff3f3128a70f56bda9357", @ANYRES32=r4, @ANYBLOB="ffff092009000900f3ff05007c0008801c0001003f0902002fb6ffff020000000700000007000000030000000a00020006000180020000001c000100002005005c4b00000000000000020000060000000600000010000200feff000002000400010000000200"/120], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x41) 07:38:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x17, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 07:38:49 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") socket$caif_stream(0x25, 0x1, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0), 0x10000000000001ea}, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4d, 0x0, 0x0, 0x0, 0x3a, 0xffffffffffffffff}, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c, 0x800) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x2d}, 0xe97b}}}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000a135c55f8beebb6b93d2b7f711bf5a7a1d2ecffc81f30ea969d0f47b190af8dba87c8093cf0fa9b55c24", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private=0xa010102}}, 0x0, 0x200}, &(0x7f0000000100)=0x90) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f00000003c0)=ANY=[], 0x9240db9) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000140)) 07:38:49 executing program 2: bpf$BPF_PROG_DETACH(0x1d, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x10}, 0x10) 07:38:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x20400) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:38:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x21, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) 07:38:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) sendto$inet6(r0, &(0x7f00000001c0)='X', 0x1a000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r3}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r6, 0x1, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x24}}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(r7, &(0x7f0000001580)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, 0x0}}, {{&(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @private, @remote}}}], 0x20}}], 0x2, 0x0) 07:38:50 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd2f5e31032c05f6"], 0xd) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000003b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20800}, 0x0) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r7, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x29}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f00000016c0)={0x80, 0x0, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xc}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x4}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}]}, 0x80}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="dcbdd0567e95b538f139765dbdbeae1f572b7fb972ca95854338b4a60a0ecd9bbe8540a0501f1bcc3a1b840eb12fc32ac2c9e3de429f3e2badb22175bf4303db342cc8b5a70464efba7df3d62d1074d30fdd03de0c72cc8098bbffd96a69ab918533e4df9ac1d0276db2d320106c", @ANYRES16=r8, @ANYBLOB="00002bbd7000fddbdf250a000000080004000c040000040003801800028014000100ff0200000000000000000000000000010c00018008000900760000000800050000feffff0800060000000000"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r9, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0xffc}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 07:38:50 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40305839, 0x0) r2 = accept(r1, 0x0, 0x0) close(r2) recvmmsg(r0, &(0x7f0000001000), 0x1f6b0497d9b354b, 0x0, 0x0) 07:38:50 executing program 0: socket(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a8, 0x0, 0x0, 0x0, 0xd0, 0xd0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ipv6={@mcast1, @local, [], [], 'team_slave_1\x00', 'veth1_vlan\x00'}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {'k4'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) socketpair(0x23, 0xa, 0x5, 0x0) socket$inet(0x2, 0x0, 0x0) syz_genetlink_get_family_id$smc(0x0) 07:38:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x8, 0x8, 0x0, 0x1, [@local]}]}}}]}, 0x3c}}, 0x0) [ 178.569788] l2tp_core: tunl 0: fd 5 wrong protocol, got 115, expected 17 [ 178.601050] l2tp_core: tunl 0: fd 5 wrong protocol, got 115, expected 17 07:38:50 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0xa000a0, &(0x7f00000002c0)={&(0x7f0000000100)={0x14, r2, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r2, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x101}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc9a5fb2b}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004014}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pipe(&(0x7f0000000100)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x7}, @IFLA_GENEVE_COLLECT_METADATA={0x4}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_WEIGHT={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}}, 0x0) [ 178.694128] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 07:38:50 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r3 = socket(0x21, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa283", 0xf}], 0x1}, 0x0) connect$rxrpc(r3, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r3, &(0x7f0000005c00), 0x40000000000037b, 0x0) 07:38:50 executing program 4: close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) [ 178.889728] bond0: Enslaving geneve3 as an active interface with an up link [ 178.916683] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 07:38:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000006800b595000006000000f60000000000", @ANYRES32=0x0, @ANYBLOB="14000200ff0200000000000000148eed26aa0c9caa75537936"], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:38:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x8}]}, 0x44}}, 0x0) 07:38:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="28e8f4095500012a96b90c000600000407000040000000000400"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00', 0x4) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:38:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x79a, 0x4, 0x3e8, 0x1f0, 0x1f0, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe8}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local, @local, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 07:38:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 07:38:50 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000300)={@local, @random="bbe9db3c2a8f", @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local, {[@cipso={0x86, 0x6}]}}, @source_quench={0x5, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}}}}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x8448, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x128, 0x128, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair(0x28, 0x3, 0x5, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) [ 179.461410] xt_TCPMSS: Only works on TCP SYN packets [ 179.475933] nla_parse: 9 callbacks suppressed [ 179.475941] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 179.493843] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pid=8371 comm=syz-executor.3 [ 179.541163] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pid=8392 comm=syz-executor.3 [ 179.561311] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 179.573697] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:38:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000140), 0xc) 07:38:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000040)={@remote}, 0x20) 07:38:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e000000", 0xa, 0x0, 0x0, 0x0) 07:38:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x34, r2, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}]}, 0x34}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, r2, 0x1}, 0x14}}, 0x0) 07:38:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) getsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 07:38:51 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg$inet(r0, &(0x7f0000001740)={&(0x7f00000001c0)={0x2, 0x4e24, @remote}, 0x10, 0x0}, 0x0) [ 179.632579] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 179.663717] PF_BRIDGE: br_mdb_parse() with invalid ifindex 07:38:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00'}]}]}, 0x50}}, 0x0) 07:38:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_buf(r0, 0x6, 0x6, 0x0, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000200)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a39", 0xd0}], 0x1}}], 0x2, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 07:38:51 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000e802000030010000300100003001000000000000000000001802000018020000180200001802000018020000030000000000000000000000fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465716c3000000000000000000000006966623000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800300100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000000000000000736e6d7000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff0000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000006c6f0000000000000000000000000000766c616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000f23d16db95d8c0e55c1143ee475b9d3164736495edcb2da215eb00000000000000"], 0x348) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000540)={0x2, 0x4e20, @local}, 0x10) 07:38:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000080)) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) socket(0x11, 0x800000003, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:38:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) syz_emit_ethernet(0x52, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x3, 'g'}, @sack_perm={0x4, 0x24}]}}}}}}}}, 0x0) 07:38:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(des3_ede-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000041c0)=[{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000480)="c68fc305", 0x4}, {&(0x7f0000001700)="1157f92c2db3df445fe8d3bca20eb606e978ba707e4505dbf30c58511c674ac278ea70101250f0141885cd6d43538e17d45b385e21d12378b7983954fdb4afc286f5578eddbf313aa48a51", 0x4b}], 0x2}], 0x1, 0x0) recvmsg$can_raw(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/79, 0x4f}], 0x1}, 0x0) [ 179.773731] kauditd_printk_skb: 2 callbacks suppressed [ 179.773740] audit: type=1804 audit(1599377931.221:21): pid=8426 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir804665390/syzkaller.sNjbRs/14/cgroup.controllers" dev="sda1" ino=15808 res=1 07:38:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000810008000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 07:38:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=@newsa={0x13c, 0x1a, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@loopback}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x4c, 0x2, {{'ecb(cipher_null)\x00'}, 0x8, "10"}}]}, 0x13c}}, 0x0) [ 179.930349] syz-executor.0 (8434) used greatest stack depth: 24120 bytes left [ 179.947523] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 179.976075] audit: type=1804 audit(1599377931.351:22): pid=8426 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir804665390/syzkaller.sNjbRs/14/memory.events" dev="sda1" ino=15770 res=1 07:38:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 07:38:51 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 180.356339] audit: type=1804 audit(1599377931.801:23): pid=8477 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir804665390/syzkaller.sNjbRs/14/memory.events" dev="sda1" ino=15770 res=1 07:38:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)='$', 0x1}], 0x1}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 07:38:51 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7311000000019b12c31eae8c94f9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) socket(0x1e, 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 07:38:51 executing program 3: r0 = socket(0x1e, 0x4, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:38:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1c2dc0000}) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=0x0}) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e21, 0xfffffff8, @private0={0xfc, 0x0, [], 0x1}}}, 0xffffffc1, 0x14, 0xfff, 0x1, 0x80, 0x2}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xffffff6a) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 07:38:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) [ 180.473416] audit: type=1804 audit(1599377931.841:24): pid=8477 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir804665390/syzkaller.sNjbRs/14/memory.events" dev="sda1" ino=15770 res=1 07:38:52 executing program 2: socket$alg(0x26, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xe000000, &(0x7f0000000180)=[{&(0x7f0000000000)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80040000005e510befccd7", 0x2e}], 0x1}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000140)) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) 07:38:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x40) write$binfmt_script(0xffffffffffffffff, 0x0, 0x8) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 07:38:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x72, &(0x7f0000001280)=""/4098, &(0x7f0000000040)=0x1002) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 07:38:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:38:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, r2}, 0x10) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r4, 0x0, 0x0, 0x0, &(0x7f0000000140)=[0x0, 0x0], 0x2}, 0x20) 07:38:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x20, r1, 0x6ead5ee0482c162f, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}]}]}, 0x20}}, 0x0) 07:38:52 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010001fff000000070000000000000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002800800040036450000000003ccbde638a66c86", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 07:38:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) write$binfmt_script(r0, 0x0, 0x65c15bf2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x65c15bf2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x65c15bf2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(0x0) socket$inet_icmp(0x2, 0x2, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x17) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000180)=0x8) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 07:38:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0}) 07:38:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="a6ec1609d0831e5720b1ad56b6c5820fae00210000000000", 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000356000), 0x36d) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$int_out(r1, 0xfca0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@dev}, 0x14) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x40}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x200000c0}, 0x4004000) r2 = accept(r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000180), 0x80) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x401, @mcast1, 0x3}, 0x1c) recvmsg(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 07:38:52 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x11, &(0x7f0000000040)={r2}, 0x8) [ 180.886150] device vxlan0 entered promiscuous mode 07:38:52 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000002980)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @local}, 0x80, 0x0}, 0x8000) sendmsg$inet(r0, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0x0) 07:38:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000380), &(0x7f00000003c0)=0x14) 07:38:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 07:38:52 executing program 4: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x110, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0xbc, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x10}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2000}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x38, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xccece36}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x80c0}, 0x904) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:38:52 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000280)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb08000100fbff0100", 0x24) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x8011}, 0x4810) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000280)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb08000100fbff0100", 0x24) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f00000000c0)=0x5, &(0x7f0000000100)=0x4) unshare(0x40000000) socket$pppoe(0x18, 0x1, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f00000007c0), 0x4) 07:38:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314015f"], 0x1}}, 0x0) sendfile(r2, r1, 0x0, 0x80000000) 07:38:52 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000f, 0x8031, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYRES16, @ANYBLOB="ff838e29ef1eaa"], 0x4}}, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 181.397976] audit: type=1804 audit(1599377932.841:25): pid=8582 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir400051140/syzkaller.vmFV1A/21/cgroup.controllers" dev="sda1" ino=15812 res=1 07:38:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000080)={0xffffffffffffffff}) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) setsockopt$inet_group_source_req(r4, 0x0, 0x2f, &(0x7f00000003c0)={0x7fffffff, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e24, @loopback}}}, 0x108) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, &(0x7f0000005340)={0x0, 0x1c9c380}) 07:38:53 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000180), &(0x7f0000000240)=0x8) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x800000}, [@netrom, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @default, @netrom, @bcast]}, 0x48) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000002cc0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000002dc0)={&(0x7f0000002c80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002d80)={&(0x7f0000002d00)={0x58, r5, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x801) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000)}, 0x0) 07:38:53 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "090011", 0x8, 0x3a, 0x0, @dev, @mcast2, {[], @echo_request}}}}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) 07:38:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x30}}, 0x0) 07:38:53 executing program 1: unshare(0x40000000) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="38081285cd56f01dfca7c67340eda04c0000000000", @ANYRES16=r2, @ANYBLOB="53e60000000000000000260000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300000000000600040000000000"], 0x44}}, 0x0) r3 = socket(0x10, 0x80002, 0xc) socket(0x1f, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)="0e7db29f3030cc71f8b1f5b5f0603e56a037ccd695cff3008add6131b692eaad8ef58367b70e8b139ca7a833f2cb2185766d505b04c2d32f83ba6fad939d958f862a4414e287b330d3ef1438c71215f1f83acd6a03ee2609f62ba2242862a5ab564530372753fbf18a335d9b602a6471705970799c2acb78f9661726d06d8f8eebe7a6efc702b2aa4fc490159c59ddafc626a12dac9c28ab3b56032451e3c0bdc70efbd350a64acab8bffff26c3b60da4d2579ddf49c6573675bdb496f32a045cdbc96ef9f662b4e35fc12e01d3be8101fb3a6fb96bd589961c353af1416917ac3775e16814b4d3cceded7cc9c", 0xed) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x80) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r4, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 07:38:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ctinfo={0x2c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x15, 0x6, "030cbf955682797a744d429ecb82461711"}}}]}]}}]}, 0x6c}}, 0x0) 07:38:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000940)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r3, @ANYBLOB="83080000000000001800128008000100736974000c00028008000100", @ANYBLOB="08001f0007"], 0x40}}, 0x0) 07:38:53 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0x168, 0x0, 0x0, 0x0, 0x168, 0x240, 0x240, 0x240, 0x240, 0x240, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], '\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) 07:38:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001"], 0x58}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x34, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 07:38:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000fb9, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1df8, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x75011080, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x29ba}, 0x100) 07:38:53 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket$inet(0x2, 0x3, 0x33) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) ioctl$FITRIM(0xffffffffffffffff, 0xc020662a, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x86, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1f}}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @multicast2=0x7f000001}, "0000008000000000"}}}}}, 0x0) [ 182.272197] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:38:53 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="951d5870d200"/20], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x2780, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:38:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'batadv0\x00', &(0x7f0000000000)=@ethtool_flash={0x26, 0x0, './file0\x00'}}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x76, &(0x7f0000000400)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={r4, 0x2}, 0x8) pipe(0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000200), &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000100), 0x1) [ 182.388496] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:38:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0xe, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@remote}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000002}}]}, 0x80}}, 0x0) 07:38:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c00020005000700"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 07:38:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0xfffe}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x1c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x34, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0xd8}}, 0x0) [ 182.855538] bridge1: port 1(dummy0) entered blocking state [ 182.881975] bridge1: port 1(dummy0) entered disabled state [ 182.913452] device dummy0 entered promiscuous mode [ 182.953410] device dummy0 left promiscuous mode [ 182.959279] bridge1: port 1(dummy0) entered disabled state 07:38:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 07:38:54 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000c80)={0x0, 0x42ae}, 0xc) 07:38:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x200000000003, 0x3) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000003c0)=[{{&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/204, 0xfffffff1}}], 0x1500, 0x0, 0x0) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 07:38:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="240000001e0007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:38:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 07:38:54 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x84, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f0000000380), &(0x7f0000001540), 0x1000000}, 0x20) 07:38:54 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r4, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r7 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6cb4772061b9f8ff0000000000000027a59f0f9fe0bf010ad7fa7e5542c692928161cdc3f436e331d788077b50e6af67b86f1c20c8cc92ff2fca0656473757ba19ccd87cb6b41107851c71c78d988e883bb8a162982b6aa1ec782d17fe0e690de342b1b604d7cad37a8d87160359ed1ac99e0d13789909953644fe3b3706ecfb24dbf3b7350c0a322602ce6f59d84e1023fc968c12b59f950c06c68e3358ca85991ad4b43cdef9", @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf25100000000400028024000180060002000c00000008000b0073697000070006006e71000008000b00736970000800041b020000000400028004000180080004000000000088a7d0e8eeb6cdcf63fa41f5b41b1bf4c8f81e941501165f3b52869ef8c158e1402c72d6af6b8a30f66c63e006132d4af7d5acb926d130f762778832cbc4a75eed6e"], 0x54}, 0x1, 0x0, 0x0, 0x24000084}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="f7ffff48e30000000021b880d26dc26b97bafff1bb373bdd000000000000000303fe1c09863121f9c4569e41e8a4dfeb17fde4aa6d6b08bea4907f", @ANYRESDEC=0x0, @ANYRESHEX=r6], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'hsr0\x00'}) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 07:38:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x5000) 07:38:54 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004100)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r2, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) close(r2) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) 07:38:54 executing program 5: r0 = socket(0x23, 0x805, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x80) 07:38:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:38:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x80, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS={0x4}]}, 0x80}}, 0x0) [ 183.302130] audit: type=1804 audit(1599377934.741:26): pid=8706 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir769566530/syzkaller.AgFEoy/22/cgroup.controllers" dev="sda1" ino=15820 res=1 07:38:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0xfffffd38}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000200000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000001900000028001200090001007665746800000000380002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0x800000000000000}, 0x0) 07:38:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) write$tun(r0, &(0x7f0000000240)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d04", 0x4c, 0x2c, 0x0, @private0, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}, 0x7e) [ 183.455376] audit: type=1804 audit(1599377934.791:27): pid=8711 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir804665390/syzkaller.sNjbRs/22/memory.events" dev="sda1" ino=15826 res=1 [ 183.569203] audit: type=1804 audit(1599377934.791:28): pid=8721 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir804665390/syzkaller.sNjbRs/22/memory.events" dev="sda1" ino=15826 res=1 07:38:55 executing program 0: unshare(0x40000000) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f00000018c0)={0x24, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x24}, 0x1, 0x1000000}, 0x0) 07:38:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}, 0x1, 0x0, 0x0, 0x34044064}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r6, &(0x7f0000000100), 0x492492492492711, 0x0) socket(0x0, 0x80002, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504000000000000000010000000", @ANYRES32=r9], 0x20}}, 0x0) [ 183.645992] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 183.677109] 8021q: adding VLAN 0 to HW filter on device bond1 [ 183.694619] audit: type=1804 audit(1599377934.931:29): pid=8715 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir769566530/syzkaller.AgFEoy/22/memory.events" dev="sda1" ino=15779 res=1 [ 183.730056] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 183.790680] bond1: Enslaving veth3 as a backup interface with a down link [ 183.801266] audit: type=1804 audit(1599377935.241:30): pid=8706 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir769566530/syzkaller.AgFEoy/22/memory.events" dev="sda1" ino=15779 res=1 [ 183.831747] bond1 (unregistering): Releasing backup interface veth3 [ 183.851557] bond1 (unregistering): Released all slaves 07:38:55 executing program 2: r0 = socket(0x1e, 0x4, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x0, 'xfrm0\x00'}) recvfrom$unix(r0, &(0x7f0000000040)=""/34, 0x22, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc, 0x0, 0x2, 0x1}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 07:38:55 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb63b47", 0xc}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x2710}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 184.083014] bond1: Enslaving bridge1 as a backup interface with an up link [ 184.098206] bond1: Enslaving bridge2 as a backup interface with a down link [ 184.110730] bond1 (unregistering): Releasing backup interface bridge1 [ 184.120762] bond1 (unregistering): Releasing backup interface bridge2 [ 184.129976] bond1 (unregistering): Released all slaves [ 184.266613] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 184.272744] 8021q: adding VLAN 0 to HW filter on device bond1 [ 184.281236] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:38:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 07:38:55 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x2) connect$caif(r0, &(0x7f0000000900), 0x18) [ 184.307028] bond1: Enslaving veth5 as a backup interface with a down link 07:38:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x10}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 07:38:55 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000006800b595000006000000f60000000000", @ANYRES32=0x0, @ANYBLOB="14000200ff020002ff0000000000000000000001"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 184.471719] bond1: Enslaving bridge3 as a backup interface with an up link [ 184.483915] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pid=9009 comm=syz-executor.1 [ 184.504850] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pid=9012 comm=syz-executor.1 07:38:55 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 184.525376] bond1: Enslaving bridge4 as a backup interface with a down link [ 184.552798] bond1 (unregistering): Releasing backup interface bridge3 07:38:56 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000100)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)='E', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x4) syz_genetlink_get_family_id$nl80211(0x0) [ 184.571640] bond1 (unregistering): Releasing backup interface bridge4 07:38:56 executing program 1: r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={r1, @in={{0x2, 0x4e21, @remote}}}, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000001c0)) r4 = socket(0x10, 0x800000000080002, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r5, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x800, 0x1}, 0x20) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8983, &(0x7f0000000000)={0x7, 'macvtap0\x00', {0x7b}, 0x9}) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 184.596535] bond1 (unregistering): Released all slaves 07:38:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 184.721788] sctp: [Deprecated]: syz-executor.0 (pid 9066) Use of int in maxseg socket option. [ 184.721788] Use struct sctp_assoc_value instead 07:38:56 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe847a071") r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x20a154cc) 07:38:56 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) accept4$llc(r2, 0x0, 0x0, 0x80000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8040}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x9f}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e22}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'batadv_slave_0\x00'}]}, @IFLA_MASTER={0x8}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 07:38:56 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$SIOCSIFMTU(r0, 0x8932, &(0x7f0000000040)={'team_slave_1\x00'}) 07:38:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x2a0, &(0x7f0000000180)=[{&(0x7f00000005c0)=""/4096, 0x13}], 0x1, 0x0, 0x0, 0xa00100}}], 0x4000000000001ba, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400000026000102"], 0x24}}, 0x0) 07:38:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = accept4(r1, &(0x7f00000000c0)=@l2={0x1f, 0x0, @none}, &(0x7f0000000140)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, &(0x7f00000001c0)=0xa) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x93b0}], 0x1) 07:38:56 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 07:38:56 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x7, 0x0, 0x2}]}, 0x10) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f0000000100)={0x6b}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x81, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0x50, 0x4, 0x3b0, 0x4c, 0x118, 0x0, 0x118, 0x1f8, 0x2f0, 0x338, 0x338, 0x338, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6c8f4b28ee6434187194419f70dc539e2f0a0b7961d0dce066cd709d588378587d45723a068371a63e85c7d3740e4e2da0d0b8ac9c5d059a2f640d4484bc9f9e"}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00', {}, {}, 0x0, 0x0, 0x2}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x8) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)='4', 0x1, 0x4041, 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}, {}], 0x2, 0x1ff) close(r0) 07:38:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "569699851d5622d0218b1e555b4b6d7fd3ad4996d021427aa29144e7f5e05120b2982130b791f9004006ce3e57bf28527001a5f838c5259d4add8e72f208e909fad99fa79472f27b507205dae7d6c217"}, 0xd8) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$l2tp(0x2, 0x2, 0x73) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) 07:38:56 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000100)={0x0, 0x0, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendfile(r0, r1, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 07:38:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x4, 0x4, 0x4, 0x10101, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x40) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) 07:38:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4}, 0xe) 07:38:56 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 07:38:56 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 07:38:56 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x28}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0008"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 185.404012] IPVS: ftp: loaded support on port[0] = 21 07:38:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x4008804) sendmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 185.673520] IPVS: ftp: loaded support on port[0] = 21 07:38:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x7, 0x0, 0x0, 0x0, 0x71, 0x11, 0x25}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:38:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000800)={0x14, 0x1e, 0x8b73102c764253c5, 0x0, 0x0, "", [@generic="01"]}, 0x14}], 0x1}, 0x0) 07:38:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendto$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="3ce9fed1eb8cd5cb", 0x8}, {&(0x7f0000000040)="d554a3ad192002c9", 0x20000008}], 0x2}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) 07:38:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x4c, 0x2, 0x6, 0x741882de26a818e7, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x4c}}, 0x0) 07:38:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010358d43a83587cff000100e9000500010047"], 0x1}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 07:38:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x80400) accept(r2, &(0x7f0000000100)=@sco, &(0x7f0000000040)=0x80) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r3, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, {0x5, 0x0, 0x0, 0x4, 0x3, 0x5b}, {0x431a, 0x0, 0x0, 0x26ffbb15}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d3, 0xff}, 0x0, @in6=@empty, 0x0, 0x1, 0x3, 0x20, 0xfffff000, 0x0, 0xa264ce7}}, 0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r4}) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)={0x3, @bcast, r4}) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="e8010000150000062dbd7000ffdbdf2520010000000000000000000000000000200100000000000000000000000000004e2001004e2200060a0020402c000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="00000000020000009b000100777032353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009802000077f07db729b0c83ac361f2f624cacf5b0e15e0f109294db2a03bfafc41492a0e0b227ba39a32f0d40046ae00080000000000006018fd9a3e57abce12670e86c73936c400"/163, @ANYRES32=0x0, @ANYBLOB="08001d0001000000e4000600ac141417000000000000000000000000ac1414aa0000000000000000000000004e2400004e22000002000020e4000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fc010000000000000000000000000001000004d3ba000000ac1414aa000000000000000000000000020000000000000000000000000000000700000000000000f800000000000000010001000000000000000100000000000500000000000000649b000000000000ffffff7f0000000000080000000000005b0000000000000008000000000000000000000000100000070000002dbd700006350000020004ff14000000000000000800180003000000"], 0x1e8}}, 0x0) 07:38:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000000)={'macsec0\x00', 0x0}) 07:38:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto(r1, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0xedf, 0x6) 07:38:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000080)) 07:38:57 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1d, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000000)={0x6, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e21, @loopback}}}, 0x108) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r2, 0x0) accept(r2, 0x0, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r1, 0x0) r3 = accept(r1, 0x0, 0x0) getpeername$netlink(r3, 0x0, &(0x7f0000000100)) accept$alg(r3, 0x0, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) [ 185.962937] kauditd_printk_skb: 2 callbacks suppressed [ 185.962945] audit: type=1804 audit(1599377937.401:33): pid=9192 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir400051140/syzkaller.vmFV1A/38/cgroup.controllers" dev="sda1" ino=15798 res=1 07:38:57 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000000209010000409fbc60e130d79915434810000200040001000800020004000180"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010607031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 07:38:57 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x909, @mcast1, 0x7fff}}, [0x30000000, 0xfffffffffffffffe, 0x685, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0xd0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x84, 0xb, 0x0, 0x84) sendfile(r1, r4, &(0x7f0000000100)=0x7, 0x3fe000) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x4c, 0x1, 0x7, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x625f2901}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 07:38:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwritev(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x6) r3 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x40, 0x7f}) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f0000000240)={&(0x7f0000000540)={0xb0, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4004080}, 0x8884) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000040) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) 07:38:57 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x5}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) 07:38:57 executing program 3: unshare(0x400) pipe(&(0x7f0000000d00)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x7ffb, 0xa) 07:38:57 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC], 0x14) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 07:38:57 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) close(r1) 07:38:58 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f00000001c0)=0x34, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000000)=0x1, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x38, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x1000}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0xc, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x3f}]}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0xc32afaf580f22372}, 0x4000011) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000000)={0x8, 'vxcan1\x00', {'batadv0\x00'}, 0x9}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x9c0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet(0x2, 0xa, 0x1ff) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @remote}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d83077637bb27a168f7117", 0x5d}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe50a63002b993f7b8676258a966ade264397671329361afd56004a714456023081c1c05f4839a36f8e3ed150481df4d7a5a75dcf11304449f402c7149ef0eb79e04d74e3324822e5e52429c6904da9f5a5f83bbbd5952202d9cae9aa77aa52e5f67bfa794a372a3af66c5c35462f92e3380b75f02723f4adfc11b1385cbd81b955985e742c217915fe15aa246ce9f3fa005dbc18e212274e3b7647ded189a3bc1c463845bfe15cbd1081cccff7616a40e9eeb4c89e645e18b0b7b98f4e027814cb9be8d5fc7f5633b6993b4f705695eed127abb3f1effb8069498bc3435c27993de76e914d32bc1a2c99eff42720a6607c59fcb64893a1bf5719c07d67f88e0d366e06c01e95d75ee0c77e1eadfd6effe33a94ef35098eaacebc3d0dc3a9dd757f25d2878c50f92a98bf433d39eae91f0454eb83c2830f6350ffe1d7edcb157b1f60ceff280841c5652e256ea722735856d8e2f738f189b3d2513e73673b87eb30953b99a574135e2f18c28690a390aafc7c084aac75c24fad6ab4fafe9a28e789c08f9a602347042e5ea28014226df109b8df4d1df2ea262be6611721760294551fefb31620240c11c2879903f565d011bf2487de0ea3a6fadfab1b7ddbdd5d01305200fa7b660e52b6ce88e3361a047db3de5a633f6bd7cfafc3cb8219eb5adf708a51400e8218f2f256109534386fe36133668a93f55740a51cafb59feeaa950a44bb99f49e7aa1e20e3368c98d5100d0b3cb3f64950cb15a7b246515c5faea4a1fb3e37602e581af0680cf8439a27d0176baecb9457d3735601974e920aa4b26fea4b8ca5da482021d20aae36de67dd416474488e9ad3f75d50a7d7ce26852b9e91e80686d102a07dbc4de3551cb7297b864dfb071696e698a16ec92e4126cccdb50744fe5507e7ebafd08e371de8ed78f90dab46d3b16e57331710f9c5e3e8e9c019540e8cf4a55bd0164cb7ba88c90dbb55848230dd70b7cff4356db5c4c0c286ebf08399a035704f13b10bf155877308924ef19622013ef1b4664ef6f9cdc280a8bdc4559ed69d420b57613eba88b997c63674cbd8f3ad1279a48e054a61bb6f347d75115d90d7504111fe0d89959c2e32ff80d4f226b615c35e0de58fce9a6a04a85985ba5eca9eb7afb04971285fe11a3def66c3f0d6259ece71d6799dba2c3fd98c372072739874a1b599cf437dd37486a89a4be528f752928f09444749434ed2bd7da64bd9482f7ec7cc592f7991e181f033bcc57059f7ebbaad0f1552f34b5c8eb0a18a1a6b401d5a1e86758409de383b346506056a8c81e6e913f5dd6a7a92c89d2593c541a63f467e3372175c4f32f04bb1078c9143cecb6ac3db83a81396ba65216a9920da2d3f1d7d85446c4e48157e6f4c841f39b540848d5e80190ac6bf337c0c294033da465f9186c2945fd65f271405e70f596b81a790b884eaf9c97735e8016d3d51d00290203ca9394f1eb8e4be57418f2dffe7ce208fb6acd5e85f66ff5f0f454824fe55c1ccb4409dfa66d57fb79b82bf55655d417ace74e1035f7f95e852e078e155700d8dd422d67f2f0142713d6ff2728c5fea738f3772bd6d52b86cc85e84eb679f175084fc39982388934dfd1f998bdd7670fb2bb8c841b0494dad2e7c513b86e27e268100bedfb36224f88cb2bad227ffd0f65fcf968312845486d90f19c25f4dc6555a51b2092c9b9483e36d197465ccaad1030062d603f2ec2fc4da7499eb82943e61d0a31aac504bba0b07e9086f66e94a3b4cb14c9d1c665bfc54ae70d3287205588ec5519a70a2d34040502da029477b47dce96d6254cc6fd5fe5b10260a709d74d96f7cf954a59fd16172bf85c751e2c3952ad3b8591a2ea7554039f03d55949748fbc77f82673e50c3ac971bf722844d5cfe624f05ac1cf9a6da219420e6fa1195aa55cf387242fbcb8407e6a0d1c8fc08a04b908c9219c27e80f17f15f487a1c136f29160796f818cbd92d0f66eb2ba88a5931ddee75eebb5cf4ad44f9ed0dc45f6b8a7743923d2cc4bc311ff7f3853c0da4b17d3d4979100536f6cf7424ec9d3563e1e5e697c7e2ba1a8cca4951098a8236f87d3e66dcb12ebe140bffc2462e4815309c0b85c89bcc62f47fa98e732ad2c32ca4eda66254b244427f6db6d541984ed8002236bc588d6945ae61e4f6fd3208deebf046715e68096acd39b5ed8970ed9b9145c590119cd267beae5f345877029e11abf3ebfab8eb2dc034d964f11dd3f5228a59e4de00b80be7d9bd6aea20fbafbfb8e917f849ef2f6ad7ee519ac335d89630a932c53125cc824d96be50a5e228bb839df7f4d9c879707dd7b014c2758304ee4d4a8f07d68bfa0a4aa3377aa965991bf88b4cab1bbe892c322f358820b689d9582e1ab0b34a815c96d44bd4955373d5d8c044aaea0331f8d535b293f094d594512078473e0ce566ad2853c90c391d6ca32db03160848e4f4190dd14047f81a20e48d659ec957b1ba27dc2b26329c566de6d9daf74c11c52119e8f18de095ef476718df1e4c43f7ec3b3dea9d9771d589fc7adf4b36e2213b78a122dc4c298343e7d52e5a", 0x78d}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) 07:38:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000003240), 0x492492492492619, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000440)={'veth0_macvtap\x00', 0xffff}) sendmmsg$alg(r1, &(0x7f0000003240), 0x492492492492619, 0x0) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r3, &(0x7f0000003240), 0x492492492492619, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000240)={0x0, 'netdevsim0\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000400)) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r7, &(0x7f0000003240), 0x492492492492619, 0x0) sendto$llc(r7, &(0x7f0000000380)="501b18a6b08177dd8ad51a5abfce8becf5f18ac53b0b48fa83540227dff03f668e03f4fd3990d36aae80810ae8a99be800f223ad9392bb9d5d33defe4b345fa6eccdc5fbf47421079faa5530328f5747bd9d93bb8f886f76a1c2c4d2ab84", 0x5e, 0x8000, &(0x7f00000002c0)={0x1a, 0x301, 0x2e, 0x63, 0x5, 0x6, @broadcast}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="b80000002400010029bd7000ffdbdf2500000000", @ANYRESDEC, @ANYBLOB="ffff090009000900f3ff05007c0008801c0001003f0902002fb6ffff020000000700000007000000030000000a00020006000180000000001c000100002005005c4b00000000000000020000060000000600000010000243e38e00faff000002000400080000801c0001000806020003000000010000000200000005e6000001000000060002002000000008000d000300000008000e00f8ffffff08000d000300000058b83f5feb29e45da448745a893bf19991bc1f549fa856ff6ad8e8e3cb815c55617ba809dcc06483938214c53ae835a28cae82f3f3dafa5e0a74396c2fdebdb882ff00bf397f353f7b7136dcab"], 0xb8}, 0x1, 0x0, 0x0, 0x4000}, 0x41) 07:38:58 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 07:38:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0x0, 0x801}], {0x14}}, 0x3c}}, 0x0) [ 186.839952] veth0_vlan: Invalid MTU 0 requested, hw min 68 [ 186.887278] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 186.916110] veth0_vlan: Invalid MTU 0 requested, hw min 68 07:38:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xb, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 07:38:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x1a}}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x2d, &(0x7f0000000100)="ff0204000000b30100000000000000000000000000000205", 0x68) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x20, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_TXQ_PARAMS={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r1}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x14, r7, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="00022dbd7000fddbdf250c00000014000580080001007564700008000100657468001c000680080001000100000008000100050000000800010006000000"], 0x44}, 0x1, 0x0, 0x0, 0x4011}, 0x8000) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0x6, 0x4) shutdown(r0, 0x1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0xf1d}) 07:38:58 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0xf03b0000) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000000000004) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000004c0)=""/4096, &(0x7f0000000080)=0x1000) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, &(0x7f0000000040)) 07:38:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0x400000000000003, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}]}, 0x40}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000002c0)=0x68) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000200)=0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000), 0x4) pipe(0x0) socket(0x10, 0x800000000080003, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 07:38:58 executing program 2: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) connect$tipc(r0, &(0x7f0000004800)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 07:38:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000004400)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="d80000004a008102e00f80ecdb4cb9040ac1804bd11600eec563931d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace125e43f75b2ea5c6312f8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4efab57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809f5e1cace81ed0b7fece0b42a9ecbee5d", 0xd8}], 0x1}, 0x0) 07:38:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {0xdd03}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x6}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) 07:38:58 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000006400)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="0dbd", 0x2}, {&(0x7f0000000500)="e0cd", 0x20000502}, {&(0x7f00000000c0)="9f269e9496f42e79e8b1eb3f23bd24dc05540ed086f920a857", 0x19}, {&(0x7f0000000200)="e3d76a8ecb6a6d851aad4708024ace6d4e96435b2427d1c81f9248f8eed0adfde920b7", 0x20000223}], 0x4}}], 0xd, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) 07:38:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x0, 0x20000}}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) [ 187.353452] xt_l2tp: v2 doesn't support IP mode [ 187.368776] xt_l2tp: v2 doesn't support IP mode 07:38:58 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmsg(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x103) 07:38:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000980)="be", 0x1}, {&(0x7f0000000a80)="d1", 0x1}, {&(0x7f0000000c00)="cc", 0x1}, {&(0x7f0000000c40)="11ff434267f3265e024368", 0xb}, {&(0x7f0000000c80)="d85c109792fd966de1115f65a49647bc3ac06211bf0dd84c92a368ac7c2855829bd633a94f9665bcde1672b2521bd73ddef4470cce13df4e5895f7d24918deecaf6fe4106c94e48d75914e1a0135df1d25776006450562e209e62febe880833799da6351098488c83dfb", 0x6a}], 0x5}}, {{0x0, 0x0, &(0x7f0000004800)=[{&(0x7f0000002440)="9f080990f8cfd2a9b116b2ed774042fa9d2e5f6f24bdac3376fc69d8365b3300e2ff60c6120459bb4708edee830c1a54b83ca611372694b542299da136ffb3dad43cbfea6d636d5a46fb94e03ccfe8e9ac810c5ed8e3cd5a9c0efac5bca62e34684d820c849e82ca073a746017c206ef2a374376999dbc8cbf9bdbb307fd40901f025c9cf6974f8505d70916bf44204cee24b583d51ad953809032199dfd8656ae1c9ff795bd9db1a5fc2d83864f8a8ada59b56249e4c31f3cf10fcbe64d32bcdceea2807294cdf3ffcdadae44939c84c0dc843e41148e1ac8faacfead21e83a658e5133e2f337a45a0e34", 0xeb}], 0x1}}], 0x2, 0x0) 07:38:58 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000240)) [ 187.466479] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:38:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNGETIFF(r0, 0x400454cd, 0x0) 07:38:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) r1 = socket(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="1000ce001000010800000000000000a900000000df76014f9fc4bd482a82c32d3d18199b6b35c2fedc65686285eb736b0ef11e40ba8484e1c987ee27259119825861df4b8aeb3eef32a9", @ANYRES32=0x0, @ANYRES16=r1, @ANYRES32=r2, @ANYBLOB="08001b00"], 0x30}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x840, 0x8, 0x405, 0x1, 0x0, [], r5, 0xffffffffffffffff, 0x0, 0x2}, 0x40) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x90, r2, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_OPMODE_NOTIF={0x5}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x53, 0xac, "d2e3dae151092553a5a618cb8175c47d33d09f08bb2ac594b163ac0bfd87e103ee569b6d4cde6e49f9e23d50f1dffb970488b03c92e6c6a3d7e52a644f3cb9600063a5e59adfeb0b61a896066f6baa"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x6}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x8}]}, 0x90}, 0x1, 0x0, 0x0, 0x1}, 0x20000001) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, '\x00\x00\x00\x00\x00\x00|\x00', "b19c965f3fea724835192913b40bae1d", "3faf4d7f", "c6ca89e4e891a86b"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='>', 0x3fee, 0x8000, 0x0, 0x0) [ 187.861637] device ipvlan2 entered promiscuous mode [ 188.325054] device ipvlan2 entered promiscuous mode [ 188.341673] IPVS: ftp: loaded support on port[0] = 21 07:38:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200600) connect$bt_sco(r0, &(0x7f0000000140)={0x1f, @none}, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0xec6, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x10001}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r6, &(0x7f0000000040)=ANY=[], 0xfffffdea) 07:38:59 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10, 0x0}, 0x0) 07:38:59 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1d0000005e001f", 0x7) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) 07:38:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000200)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000000)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a612173ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01", 0xda}], 0x1}}], 0x2, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 07:38:59 executing program 4: socket$inet6_sctp(0xa, 0x80000000000001, 0x84) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket(0x10, 0x803, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) sendfile(r1, r2, 0x0, 0xfd3f0000) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 07:38:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000002c0)={'filter\x00', 0x4, 0x2, 0x3a0, 0x0, 0x0, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'lo\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 07:38:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) 07:38:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000005c0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x5c}}, 0x0) 07:38:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000380)={r0, r4}) sendmmsg(r5, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000200)}], 0x1}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)='\r', 0x1}], 0x1}}], 0x2, 0x1f4) 07:39:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x20, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) pipe(0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x8d) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x13, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b18, &(0x7f0000000040)) 07:39:00 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0043c4595d4ccc85800000000000e1090000cc5ea31daf80b4a50000020000000000000000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0xcab9}, 0x10) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002", 0x11) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 188.642201] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 188.666031] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=102 sclass=netlink_route_socket pid=9449 comm=syz-executor.1 07:39:00 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendmmsg(r0, &(0x7f000000e080)=[{{&(0x7f0000001080)=@generic={0xa, "2179e5cac77594fa95229d9dc215c2466491a99c0dfc7a3c7ffb0ff828f444652d2d2906cf3adf85f0733341edc768785a4fa9ed1be7b06bb051dbd7bed2c3c571c8d4cb312823a31e172e64d6ab302a5016daf82dae7558e864f12677d3114ff3655168250ebf2bade4fec2f771a095eefe6d711596a8e00c39d6b06f9f"}, 0x80, &(0x7f0000000040)=[{&(0x7f0000001180)='d', 0x1}], 0x1}}], 0x1, 0x41) [ 188.723164] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=102 sclass=netlink_route_socket pid=9463 comm=syz-executor.1 [ 188.740420] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:39:00 executing program 0: r0 = socket(0xa, 0x1, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_test={0x2, 0x0, 0x0, 0x1, [0xfffffffffffffff8]}}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) openat$cgroup_procs(r1, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000340)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_test={0x2, 0x0, 0x0, 0x1, [0xfffffffffffffff8]}}) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000340)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_test={0x2, 0x0, 0x0, 0x1, [0xfffffffffffffff8]}}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x70, 0x0, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7f}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x800) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) 07:39:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001540)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c", 0x82}, {&(0x7f0000001600)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd875865534079d0397d48842098442400126f8703d", 0xeb}, {&(0x7f0000000000)="0c06251f00000000461ace70236fa0348db1147c2390dbe06de04e35eb0265000000", 0x22}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd50efbce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7220ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34cde929e63045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30021d273f", 0x9d}, {&(0x7f0000000300)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a5ea3ae461b9018b039a4f69e2fdb082765b01000000d10caad94fd56acc522d8ccc79457da8b9fd8a3c83e184d7ec12809c5ee6b6e151ac4607a4f00b038bb363c37a615b632f43ca51be02ce3be3138bd063ec7f79ab187f2914be3da266a334e66594fa7c6f7b1f92b12fa39d9e", 0x9b}], 0x5}}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000002780)="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", 0x26e}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 07:39:00 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x1405, 0x9dfe69c509cf5bb3, 0x0, 0x0, "", [{{0x8, 0x1, 0x2}, {0x8}}]}, 0x20}}, 0x0) 07:39:00 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x24) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000008038973d8acd122df2e29c075f482d9df560279c893a69e9a71ef0c3eaee598d4f04764556b57256fc1ad51b6d2cabc8422ef225357dda555bb8573cfc66c6e7f4aabbddde5b34bdcc46f9bd23c38cfa326aadd834340259e4351a606534b1b89ef69d43a017b1abdf3b8b3a4c40b3f2372a0488c11c89ee536cadeba55816e4b01d2a161ea8d0403ed26fabe0b4c6e4adfce38b939324cf758f628a230f3a99224f5176791ea859f6eb4de7bbee3e83b1b31"], 0x18}}], 0x1, 0x0) 07:39:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{&(0x7f0000000000)=@nfc, 0x80, 0x0}, 0x3}], 0x1, 0x2120, &(0x7f0000000100)={0x0, 0x989680}) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0xf0, &(0x7f0000000000)=[{&(0x7f0000000080)="4500000038000535a4abd32b8018007a032482c137153e37080001800125d124000000b3e9d3dfd08300000000000000", 0x30}, {&(0x7f0000000100)="6a2a261bb49c3cfd4a93b0ed6022ad8aa9859d8787", 0x15}], 0x2}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYRES64=r1, @ANYRES16, @ANYRES64], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4044) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 07:39:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000b00)=@can_newroute={0x44, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}, @CGW_MOD_UID={0x8, 0xe, 0xee01}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "2d9ccb770cd907dd"}, 0x2}}]}, 0x44}}, 0x0) 07:39:00 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffdfffffe, 0x8972, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0xd3c6b85bf6ebad7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x100000001) r3 = socket(0x3a, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000001940), &(0x7f0000001980)=0x4) r4 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x9, 0x0, &(0x7f0000000080)) accept4$netrom(r4, 0x0, &(0x7f00000000c0), 0x80000) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x100000001) accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000001600)={0x0, @in={{0x2, 0x4e24, @remote}}, 0xb2fe, 0x1, 0x7, 0xe5, 0xc0, 0x5}, 0x9c) 07:39:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x0, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x7, 0x200, 0x0]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x40}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004000}, 0x8010) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000ea", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r6], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00030000000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:39:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x140, 0x111, 0x0, 0x140, 0x0, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @remote, [], [], 'ipvlan0\x00', 'team_slave_0\x00'}, 0x0, 0x120, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) [ 189.361797] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 189.396918] audit: type=1804 audit(1599377940.841:34): pid=9513 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir769566530/syzkaller.AgFEoy/35/cgroup.controllers" dev="sda1" ino=15844 res=1 [ 189.427790] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 189.458651] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 189.489029] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 189.518217] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 189.537788] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 189.552661] ip6_vti0: Invalid MTU 153 requested, hw min 1280 07:39:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000780)={0xf4c, 0x13, 0x0, 0x70bd2b, 0x25dfdbff, {0xb, 0x1, 0x4, 0x2, {0x0, 0x4e21, [0x0, 0xffff, 0x8, 0x10001], [0xe6, 0x7, 0x5, 0xfffffffa], 0x0, [0x0, 0x764]}, 0xfffffff8, 0xfc2}, [@INET_DIAG_REQ_BYTECODE={0xec8, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x38, 0x1, "ffe4f0c18e8361af32e2112dc6583f92bc4ae6424a52b1b6802dba8dc99fcb7a41917cf4b5f199a8554f1bd944f8a996f7d5dc51"}]}, 0xf4c}, 0x1, 0x0, 0x0, 0x14}, 0x40) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB, @ANYRES32=r1, @ANYBLOB], 0x1c}, 0x1, 0x50000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', r1}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00', r1}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab0080001f0000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback={0x6000000}, 0x10000}, 0x1c) 07:39:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0xc, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 07:39:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000003540)=[{&(0x7f00000001c0)="9e", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) 07:39:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x1c0, 0xc8, 0x206, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2, 0x6}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 189.666466] xt_TCPMSS: Only works on TCP SYN packets 07:39:01 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 07:39:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_1\x00', &(0x7f0000000000)=@ethtool_cmd={0x26, 0x80}}) 07:39:01 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000100)={@broadcast, @random="e0d75b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1d}}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast2=0x7f000001, {[@rr={0x7, 0x17, 0x0, [@private=0xa010102, @dev, @rand_addr, @local, @empty]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@broadcast}, {@private}, {@remote}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}}}, 0x0) 07:39:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="1400000013000503d25a80648c63940d0124fc60", 0x14}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x39, &(0x7f0000000580)={&(0x7f0000000080)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) recvmsg$kcm(r0, &(0x7f0000002980)={0x0, 0x0, 0x0}, 0x0) 07:39:01 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1c0000001a009b8a140000003b07001f00"/28, 0x1c) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x40}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xde}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x1f}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_L2SPEC_LEN={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4040810}, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000009b8, 0x2, &(0x7f00000001c0)={0x77359400}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, r1, 0xf2b, 0x0, 0x0, {0x67}}, 0x14}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 07:39:01 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) pipe(0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) 07:39:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000000)={0x2c, r1, 0x205, 0x0, 0x0, {0x3}, [@HEADER]}, 0x2c}}, 0x0) 07:39:01 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6fc795750180c2000000aaaaaaaaaa0086dd6329180013212f00ff02000000004084bb6bb0a37e77e5df303cf1616400000000000000000001fe80"], 0x135b) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r3}}}}]}, 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'erspan0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x7, 0x7, 0xc7d3, 0x1ff, {{0xc, 0x4, 0x0, 0x11, 0x30, 0x66, 0x0, 0x6, 0x2f, 0x0, @loopback, @empty, {[@timestamp={0x44, 0x14, 0xdb, 0x0, 0x5, [0xfffffff7, 0xeb18, 0x5, 0x1ff]}, @timestamp={0x44, 0x8, 0x5, 0x0, 0x9, [0x1]}]}}}}}) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r8}}}}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x6c, r1, 0x608, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x5}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x1f}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0x94}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc8c5}, 0x20000010) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010101}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x7c}}, 0x0) [ 190.111875] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9559 comm=syz-executor.4 [ 190.140062] audit: type=1400 audit(1599377941.581:35): avc: denied { create } for pid=9558 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 190.216853] audit: type=1400 audit(1599377941.581:36): avc: denied { name_bind } for pid=9558 comm="syz-executor.3" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 190.240166] IPVS: Scheduler module ip_vs_sip not found [ 190.356181] audit: type=1400 audit(1599377941.581:37): avc: denied { node_bind } for pid=9558 comm="syz-executor.3" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 190.403396] IPVS: Scheduler module ip_vs_sip not found 07:39:01 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[], 0x0) write$binfmt_misc(r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r4, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd7040fedbdf25000200000004000280040001800800695c6a0000000061339ff0ac4658f96a0d08acf2e3806933df923cb90bcd45b77761b7573eb98696d26721af9d62ad7ac327dac0038a2c6f734232d16464c55bccc730fd3e7dd03e42ee8405ddc7f40b3edecade69ed9bf0dc54e6fcaf19db87f049d9673a753c533e4202f6dba83412b1bc8a66a746101ee2f2d3cd7830706e361645b915b76145bfc7454fd606b5d1a83b460503581bcdd866f02ef76be16f4f258e5e9ba276c165b8944ad3dc00"/209], 0x30}}, 0x4) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 07:39:01 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getpeername(r0, 0x0, 0x0) [ 190.433594] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9568 comm=syz-executor.4 07:39:01 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) close(0xffffffffffffffff) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) readv(r0, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/162, 0xa2}], 0x1) 07:39:02 executing program 0: unshare(0x6c060000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001a00)=[{&(0x7f0000001cc0)="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"/993, 0x3e1}, {&(0x7f0000000140)="52f9c29ef60a9985d667ca8d1ce9", 0xe}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7011ca4", 0x6d}, {&(0x7f0000001a80)="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", 0x19f}, {&(0x7f0000001840)="50cd1f4989b23a8f3fcf6ea8fc29c9b151cadb016fb801e1be0f94bb7f66a3d2ea6e3c726e9d7c051f746a3f3f291c607186a4db2cdc8af3b280a9e7bb3d546ce1fb0730fe38712ae66e2203a0ce57f7a61c6684ee3a0adfb4cc4832cf436ac6045ca7ca16f8405471062cf19e04e563c0f88cc89a7170079aaadbb4b4a2d3b569e86c99451bf23cf99343dc732a2b5bd70579e6d914", 0x96}], 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x2) 07:39:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000010a0000000600010020"], 0x1c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x1000) [ 190.554833] audit: type=1400 audit(1599377941.581:38): avc: denied { name_connect } for pid=9558 comm="syz-executor.3" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 07:39:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x12, 0x0, 0x300) 07:39:02 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1c0000001a009b8a140000003b07001f00"/28, 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000009b8, 0x2, &(0x7f00000001c0)={0x77359400}) [ 190.658162] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 190.674767] audit: type=1804 audit(1599377941.981:39): pid=9614 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir631122361/syzkaller.dBDNXw/44/memory.events" dev="sda1" ino=15843 res=1 07:39:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32=r4], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES32=r4, @ANYBLOB="00000002000000001c0012000c00010062726964676500000c0002000800190008"], 0x3c}}, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0xcc, 0x0) [ 190.788856] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 190.856538] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 190.894518] device bridge1 entered promiscuous mode 07:39:02 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}]}}]}, 0x3c}}, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000c0000000900010072737670000000000c000200080002"], 0x3c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 07:39:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 190.923460] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 191.027340] device bridge_slave_0 left promiscuous mode [ 191.032976] bridge0: port 1(bridge_slave_0) entered disabled state 07:39:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0xc000400) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreq(r1, 0x0, 0x22, &(0x7f0000000080)={@loopback, @initdev}, &(0x7f0000000100)=0x8) [ 191.071467] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 191.128759] device bridge2 entered promiscuous mode [ 191.140639] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:39:02 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x10000ab00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 07:39:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:39:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x402b011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) 07:39:02 executing program 1: socketpair(0x27, 0x80000, 0x3, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40891}, 0x4850) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042cbd7000fbdb66612100000008000300", @ANYRES32=0x0, @ANYBLOB="06009800000000000600f700d99efd21dbd5b1e607dc39b43fa913df60a242137132f8366b65d3a883890b4ffa8f0000"], 0x2c}, 0x1, 0x0, 0x0, 0x50000}, 0xc0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x4e23, 0xff97, 0x0, 0x8, 0x0, 0x0, 0x20}, {0x5, 0x0, 0x0, 0x4, 0x0, 0x10000000000, 0x2}, {0x431a, 0x0, 0x0, 0x26ffbb15}, 0x1000, 0x0, 0x6, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d3, 0xff}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x1, 0x3, 0x0, 0xfffff000, 0x7fff, 0xa264ce7}}, 0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@loopback, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x85, 0x4e21, 0x6, 0x0, 0x20, 0x80, 0x1d}, {0x5, 0x5bd, 0xc00000000000000, 0x7, 0x6, 0x9, 0xb0}, {0xa875, 0x2, 0x1, 0x7}, 0x9, 0x6e6bb6, 0x1, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0xc3}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x20}, 0x0, 0x4, 0x0, 0x2, 0x7, 0x2, 0x3}}, 0xe8) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f00000000c0)={0x3, @default}) socket$kcm(0x2, 0x2, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x69) getpid() sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x1}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x5, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7, 0x0]}]}}}], 0x30, 0x5}, 0x0) 07:39:02 executing program 0: sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xb54, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) 07:39:02 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000040)={'gre0\x00'}) 07:39:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r6], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="4f040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:39:03 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={0x0, 0x2c}}, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 07:39:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x37, @link_local}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 191.599836] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 191.631434] audit: type=1804 audit(1599377943.071:40): pid=9768 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir631122361/syzkaller.dBDNXw/48/memory.events" dev="sda1" ino=15830 res=1 [ 191.636984] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 191.732031] audit: type=1800 audit(1599377943.101:41): pid=9768 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="memory.events" dev="sda1" ino=15830 res=0 [ 191.802346] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.838850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:39:03 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$l2tp6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x7}, 0x20) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xbb00, 0x0) [ 191.871601] audit: type=1804 audit(1599377943.111:42): pid=9768 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir631122361/syzkaller.dBDNXw/48/memory.events" dev="sda1" ino=15830 res=1 07:39:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast1}}}}, &(0x7f00000000c0)=0xb0) [ 191.931046] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 191.956243] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 192.002900] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 192.030942] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 07:39:03 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040), 0x8) [ 192.041029] audit: type=1804 audit(1599377943.121:43): pid=9768 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir631122361/syzkaller.dBDNXw/48/memory.events" dev="sda1" ino=15830 res=1 [ 192.085076] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 192.108408] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 192.141245] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:39:03 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r2, &(0x7f0000001200)=[{&(0x7f0000000000)="dd068b4f18851fe7909b4f3f7869320ef3de4f4a9440dd54250f24fd7d4c5d6e693f7dd417ea7fd3f44e6e0b033d817499f40a7aba54d01c8273803e31d7c14e1d2c2cb9fd694d0514390adf7762ea8c79f430d2661de402f187007dba105ea879", 0x61}], 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) getsockopt$bt_hci(r1, 0x84, 0x0, &(0x7f0000000080)=""/4100, &(0x7f00000010c0)=0x1004) [ 192.150606] audit: type=1804 audit(1599377943.121:44): pid=9769 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir769566530/syzkaller.AgFEoy/39/cgroup.controllers" dev="sda1" ino=15797 res=1 [ 192.180138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.189219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:39:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000d26000/0x3000)=nil, 0x3000, 0x0, 0x2011, r0, 0x0) r1 = socket$inet6(0xa, 0x806, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) mmap(&(0x7f0000dde000/0x1000)=nil, 0x1000, 0x0, 0x10012, r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 07:39:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000010c0)={0x74, r1, 0x101, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}]}, 0x74}}, 0x0) [ 192.225382] audit: type=1804 audit(1599377943.391:45): pid=9774 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir631122361/syzkaller.dBDNXw/48/memory.events" dev="sda1" ino=15830 res=1 [ 192.258515] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 192.324953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.348134] audit: type=1804 audit(1599377943.391:46): pid=9768 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir631122361/syzkaller.dBDNXw/48/memory.events" dev="sda1" ino=15830 res=1 [ 192.374549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:39:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20, 0x0, 0x8000007}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000001980)={0x28, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x28}}, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000001c0)={0x0, @broadcast}) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f0000000140)={0x4, 0x40}) socket$kcm(0x10, 0x0, 0x10) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x14) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 07:39:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0000000600010020"], 0x1c}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x1000) 07:39:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0x10}}, 0x1) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}], 0x1}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 07:39:03 executing program 5: r0 = socket(0x400000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000300100f000ee1000c08000b0000000000", 0x24) [ 192.481250] audit: type=1804 audit(1599377943.391:47): pid=9774 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir631122361/syzkaller.dBDNXw/48/memory.events" dev="sda1" ino=15830 res=1 07:39:04 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000004c0)={0x0, 0x10000ffffffff001, 0x1}) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1d, 0x1, &(0x7f0000000040)=@raw=[@alu={0x7, 0x0, 0x2, 0x6, 0x1, 0x80}], 0x0, 0x458c1915, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0x5, 0x0, 0x190e}, 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 07:39:04 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000004c0)={'vcan0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x4480) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x54, 0x0, 0x1, 0x0, 0x0, {0x1c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) [ 192.561105] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 192.659312] audit: type=1400 audit(1599377943.861:48): avc: denied { read } for pid=9797 comm="syz-executor.4" path="socket:[31359]" dev="sockfs" ino=31359 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 192.704879] IPVS: ftp: loaded support on port[0] = 21 [ 192.729147] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:39:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8}]}}}}]}, 0x48}}, 0x0) 07:39:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x7, &(0x7f0000baf000)=""/1, &(0x7f0000000000)=0x1) 07:39:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x1, 0x0, 0x3}) socket$inet_udplite(0x2, 0x2, 0x88) 07:39:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991ae", 0x46}], 0x2) sendto$inet(r0, &(0x7f00000012c0)="1a", 0x1, 0x11, 0x0, 0x0) 07:39:04 executing program 1: socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x6000, &(0x7f0000000300)=[{&(0x7f0000000800)={0x14, 0x1e, 0x8b73102c764253c5, 0x0, 0x0, "", [@generic="01"]}, 0x14}], 0x1}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 07:39:04 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 07:39:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x61bf, 0x1c2dc0040}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="af", 0x1}], 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 193.243590] IPVS: ftp: loaded support on port[0] = 21 07:39:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x13, r1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000a80)={0x0, 0xaf, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @pad1, @generic={0x0, 0xd6, "959b894b6d938f0815b4a6d940a39192906c6a3dd6729b75456aa9cd7349de89c4954cc78e2cdb4f1c2a71c8ca7fa8b380c6116e25bb840adf68f044bc783a00d9a28c92d7d2efd3b145b529889789ed392fe9135f0442fdb0931c4cd4941a044281caeaa71fc81f9ed73b49e58a6f9a48f76589e8a6050e14b8f7e645f66b6f683cb53d9e078a693c9b953f074d040a53697f970318ce3786a3b782969b97735335227e36505a8881801017ea1abfa3faa134efe03d679f7978ce85005be4edb3a7be533817e564a3e22d9137a372784ccc45d31297"}, @generic={0x0, 0x48a, "f3ab268d02d7e9479f73cf5d3b0159bf5f73b29aa700f27a3d0dbf0248bc34697a537cbb5753de96f1bd7d050962b8b8c00148cc6422bd1b92f643a9925f9102ff1d126ee4691fb618337a664fe97407c0423a99bf2fb381c340942617c1fbf5d8d40114e1a87044c02b909f9c956f9e7d4492fa4d91956800aac5e6b4ce773dbedea67454945a950faed4112fa5f1e5992747cfd194f5e05c3fca18ddf3959e17def552989ccc2cf31731fcdc261b3ff6c2878e5ea9327e46630a5ef312e195a1c2a9e114af1289cfd5716bd2cf6f2165a19b25fa7e2b07dee411f9ea31cbf7ae2c1a053ea03a613f457fb5953f141d024ea60c3432a4c0539239e3a56aa2b8f7db810fc10965c74f671e68a7d868d81e39f2894253fb33970c4c6a269968326542999e1c334ae69196312492a67295baac21a6c80c36f56f5ef7bedc8424257fbf2526cec435b78d725ae1dedb1512f3876cdee8c17014ed0c266f0dfa4068b94ae080629e7f6ba7ee84afd817ea8136419c976a857e85f39ff037fdf387301a716e2cc4a073ce690ba13e4d988686186655855341f74fcba998bba555e7b1b514bf0d5fa93f5fbc2bc6d5062fbb560f7bc0f49c6c9f60faf497d5f33e5ae8ca962fb26accd222c8c0d292d2eceb92e6120250b082da4d656ab6557d79d538000ff7d4f318f73950b6e34091eed1cbe1ad85d4bd1906a61db14e9c7fbdabc5a448fb950bc6ccc6ecb7d191037f474578e1137b25d473f13c799f67bdea311ba40ecc846abac60cd7e1067c5c6063f715607f800bcf04b92d365d51962f73ef59eb40039319f19b0b6249ef6b787d73fceef5b46c7b45f08ae63e4bbe934409be1a156fb6d2090f88bc69627166b99fdc6be487805419bd7867f1cc6b0c8165d4b3fcf3ea481c6f4370a4f999b5ac4831623ed24e81bc05c5adb5349edf9a86a42bd539ee72f71083460fe7a51a5ca7f4efad7f3c132b03a05052de970225942b118fa29c0db05f8c8a94336b62dcd72d5d917d430035d2cc8da687614a29aa708c8656e40b17eafc3a7be5fa6e5f6f5f47dec968e8f853781acfc034278ce8a9d7001e718946f9bd4ead2ac29afda1872cd65a3e3d44122af715c5a4e515e90722c2282a375d43c6aee571372d0c97bd4034c70296c2a4f1e8dbf1ae285811242f66be21453044ffadecf290ab4d753d00f8753637da442d4545ee5a0e31744f7efdb7bdd1429457a84ee624276b6343b1a457c2b105a01bd42790fbda991fe2750901bbcb3baa53a98b8373dea13c11f659c500213e8cce3b2f807dbeda2b0756880c9783394977208f930fb4f28e0d100abdfb5f87e51ca9b51de1e58315f2d46f101ebc7fd3f224002af681835cd5c7a8f9271b92a4fe7cc29127f292f6499b89551eb6ce9ede6eccf41fe7d04211c612da98dc5be39394f5213ae22014841f553e72a848b47e3ef0d6f0ef7e9b636acb9d8b10ea40ee5424a0691c83c738b6de412710600dd2fd89e8b18f77fbfc0a7273aa0584c3ad7d0462eb0d650ca7b41427dff9cf125bd4286de07ff33abeaa0323d827eb4df54d496cb03b70f2be3995033c02fec6fcffd6496ea254aa5563f9228b31c37f0df6100cd155430f710f350e1288bedc8222"}]}, 0x588) 07:39:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 07:39:04 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) writev(r3, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r3}], 0x2, 0x0, 0x0, 0x0) 07:39:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$unix(0x1, 0x805, 0x0) socket$unix(0x1, 0x805, 0x0) sendmsg$unix(r1, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x4000091) [ 193.567620] IPVS: ftp: loaded support on port[0] = 21 07:39:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) r2 = accept(0xffffffffffffffff, &(0x7f0000001440)=@l2tp={0x2, 0x0, @multicast2}, &(0x7f00000014c0)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@private, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in=@local, 0x4e22, 0x1, 0x4e24, 0x0, 0x0, 0x80, 0x80, 0x1, 0x0, r3}, {0x101, 0x0, 0x1, 0x401, 0xfff, 0x1, 0x6, 0x1}, {0x8, 0x7f, 0x1, 0xb8}, 0x9, 0x6e6bb6, 0x1, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0xff}, 0x8, @in=@loopback, 0x3504, 0x4, 0x0, 0x8, 0x0, 0x7a98}}, 0xe8) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000001500)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) r4 = socket$inet(0x2, 0x3, 0x88) setsockopt$inet_int(r4, 0x0, 0x2, &(0x7f0000000000)=0xffffffff, 0x4) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:39:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xd3, 0x0, 0x0) 07:39:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x1, 0x0, 0x3}) socket$inet_udplite(0x2, 0x2, 0x88) [ 193.830070] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:39:05 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000140), 0x4) 07:39:05 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9}}) 07:39:05 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9}}) [ 194.386905] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:39:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x21}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) 07:39:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000440)) 07:39:05 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_PORT={0x5}]}, 0x3c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:39:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:39:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:39:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80300000100000000122e25d386dd", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 07:39:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x18, 0x0, &(0x7f00000000c0)) socket$inet6(0xa, 0x1, 0x84) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x16c, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@mcast2}, {@in6=@mcast2, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}, @offload={0xc}]}, 0x16c}}, 0x0) 07:39:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x0, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 07:39:06 executing program 1: syz_emit_ethernet(0x1a, &(0x7f0000000140)={@broadcast, @random="ba6b2cc8424c", @val={@void}, {@llc={0x4, {@snap={0x0, 0x0, "e1", "e2ea43"}}}}}, 0x0) 07:39:06 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{0x0, 0x1}}], 0x8) bind$can_raw(r0, &(0x7f00000081c0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 07:39:06 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[], 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7b, &(0x7f0000000000)={r2}, 0x8) 07:39:06 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x39, &(0x7f0000001380)=ANY=[@ANYBLOB="000304"], 0x20) sendto$inet6(r0, &(0x7f0000000380)='W', 0x1, 0xc0fe, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 07:39:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) socketpair(0x11, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={r3, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @multicast1}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000003c0)={r3, 0x1000, "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"}, &(0x7f0000000100)=0x1008) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_FLOW={0x8, 0xb, 0x5a2e}]}, 0x30}}, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000280)={r4, @in={{0x2, 0x4e24, @broadcast}}}, 0x84) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 07:39:06 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @empty, 'ip6_vti0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001200)="9f4400caabe434a3055402de705cb5ad", 0x10}, {&(0x7f0000001240)="f9f157b8cd3360483ed1794952f697344a6c16dc7898cfe52605ab95481efac270de89929f0c565193761d853cf772a3dd731f08489e3feab15c", 0x3a}, {&(0x7f0000001280)="4e66e3661ceff3e65fb03436eaae58d4aa", 0x11}, {&(0x7f00000012c0)="36992eab9ecf87c75b93eee9160be1cc794116cee71b6cdf494f60d9bbc6", 0x1e}], 0x4}}], 0x2, 0x0) 07:39:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 07:39:06 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x207a0cd2) [ 195.210600] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 195.266916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.299478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.348283] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 07:39:06 executing program 4: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000006c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000005000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000edffffffffffffff00000003000000000000000000000000000000000000000000000000000000eeffffff00000000e2ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000c4d300000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff020000000000000000000000000001"], 0x310) r1 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 07:39:06 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r2}, 0x8) 07:39:06 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, &(0x7f0000000240)) r1 = accept4(r0, &(0x7f0000001c80), &(0x7f0000001d00)=0x80, 0x80800) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000001d40)=0xd14, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000000000002800120009a249668f6e315d84060001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) syz_emit_ethernet(0xe2, &(0x7f0000000400)={@local, @random="372000000400", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "001700", 0xac, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x5, "922e91"}]}}, {"62fc93b2aa800d3e67cc95ab295fe019cff5a57b44aad726256fa9f30903342bb86b4223c08ca7389b799dc9f38f70e2b6ca4ff1c9252135e73bd4c13057c321e1777ef0c17adafb80ed6f24dd201fc83d74b7002d83251ec1f3f68f9532c9f8942a100d34e029ef9caeb36977abc14a25e7a65eec87a590ce224fa8ffb7ea74e626513ae7a1cc649952b11fa1d3f87b"}}}}}}}, 0x0) 07:39:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d83077637bb27a168f7117", 0x5d}, {&(0x7f0000000700)="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", 0x58c}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000200)) [ 195.483163] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 195.513198] 8021q: adding VLAN 0 to HW filter on device bond1 [ 195.527974] EXT4-fs warning (device sda1): ext4_group_extend:1800: will only finish group (524288 blocks, 256 new) 07:39:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cbc-camellia-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = accept$alg(r0, 0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffffef) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000400)={@nfc_llcp={0x27, 0x1, 0x1, 0x6, 0x8, 0xf9, "8b72735bad5af1d746b2122a8d7e49c37080e7d6142af5bf71135baf67a83a21f25d9986db40597dbd64620c6cd3386a8aef0cc7f76b5b24d2795bf198cf36", 0x28}, {&(0x7f0000000380)}, &(0x7f00000003c0), 0x43}, 0xa0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0xfffffffb}, &(0x7f0000000140)=0x8) r5 = socket$key(0xf, 0x3, 0x2) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000540)={{0x0, @dev={0xac, 0x14, 0x14, 0x2f}, 0x4e21, 0x1, 'wrr\x00', 0x0, 0x0, 0x65}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x4e22, 0x0, 0x80000000, 0x7, 0x7fffffff}}, 0x44) sendmsg$key(r5, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000003c0)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000180)={0x0, 'batadv_slave_0\x00', {0x4}, 0xf801}) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000340)={r4, 0x8d}, 0x8) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x56800, 0x0) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000380)=0x2) recvmmsg(r1, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/258, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) [ 195.570971] EXT4-fs warning (device sda1): ext4_group_extend:1806: can't read last block, resize aborted [ 195.598191] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 195.615089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.621873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.649331] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 07:39:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x82, &(0x7f0000001280)=""/4098, &(0x7f0000000040)=0x1002) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x1) [ 195.676583] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 195.702855] syz-executor.2 (10099) used greatest stack depth: 24056 bytes left 07:39:07 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000000)={{0x2, 0x0, @reserved="e6f21190dc216ffe185c43b0da9542d9db53111a232140e9fcdc1e66d726ec46"}}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x76, &(0x7f0000000400)=@assoc_value={r2}, 0x8) [ 195.723068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.782190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.800539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:39:07 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f000000b500)=[{{&(0x7f0000006dc0)=@can, 0x80, 0x0}}, {{&(0x7f000000a380)=@can, 0x80, 0x0}}], 0x1a000, 0x0) [ 195.827656] audit: type=1804 audit(1599377947.271:49): pid=10167 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir341721320/syzkaller.3Swbyu/53/cgroup.controllers" dev="sda1" ino=15870 res=1 [ 195.845217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.869961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.880357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.911156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.939101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.967544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.997433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.028029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:39:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff004}, {0x80000006}]}, 0x10) 07:39:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$FICLONE(r1, 0x40049409, r0) [ 196.058268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.082542] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 07:39:07 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x20) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000100)=ANY=[]) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xbb00, 0x0) 07:39:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x38}}, 0x0) 07:39:07 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0xd, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000100), &(0x7f00000004c0)=@udp6=r1}, 0x20) 07:39:07 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c0000006c00050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006c6f000000000000000000000000000018003480140035"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 07:39:07 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="fb359d42e229fd4fc3d1a3c52f6f3f3f", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="14d71abb8d0d31f60f5103c76aaaeb8e", 0x10) 07:39:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "98"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 07:39:07 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000040), 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r1, 0x0, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r2, &(0x7f0000000040)={0x23, 0x4}, 0x10) 07:39:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x1c}}, 0x0) 07:39:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010008506008020000000000000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800500070006000000050029000100000008000a00", @ANYRES32=r5], 0x4c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0xffffffff, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001100250137b100000000000010000000", @ANYRES32=r8], 0x20}}, 0x0) 07:39:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x5, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@local, 0x4e22, 0xa68, 0x4e20, 0x7, 0x2, 0xa0, 0x0, 0x3a}, {0x6df8, 0x3, 0x7f, 0x1, 0x0, 0x945b, 0x8, 0x20}, {0x4, 0x6, 0x3, 0x400}, 0x9, 0x6e6bb8, 0x0, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x0, 0x2b}, 0x2, @in6=@local, 0x0, 0x4, 0x3, 0x10, 0x1, 0x0, 0x2}}, 0xe8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r2, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001280)={0x0, 0x9}, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001200)={{0xa, 0x4e23, 0x35, @ipv4={[], [], @loopback}}, {0xa, 0x4e22, 0x8000, @private2, 0x1}, 0x9, [0x1, 0x6c, 0x7, 0x0, 0x1, 0xffff, 0x1ff, 0x1ff]}, 0x5c) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "e59410a54359429c"}, 0x5}}]}, 0x2c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = gettid() sendmsg$netlink(r3, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@cred={{0x1c, 0x1, 0x2, {r4, 0xee00, 0xee01}}}], 0x20}, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=r4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000001cc0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0xc0, 0x1, 0x9, 0x401, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFCTH_TUPLE={0x54, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x7}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x9c3}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x44, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000015}, 0x4000010) [ 196.376196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=108 sclass=netlink_route_socket pid=10209 comm=syz-executor.1 07:39:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 07:39:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14}}, 0x1c}}, 0x0) [ 196.539485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=108 sclass=netlink_route_socket pid=10239 comm=syz-executor.1 [ 196.689752] bond2: Enslaving bridge1 as a backup interface with an up link [ 196.734612] bond2 (unregistering): Releasing backup interface bridge1 [ 196.772131] bond2 (unregistering): Released all slaves [ 197.083154] bond2: Enslaving bridge2 as a backup interface with an up link [ 197.107472] bond2 (unregistering): Releasing backup interface bridge2 [ 197.118508] bond2 (unregistering): Released all slaves 07:39:08 executing program 5: r0 = socket(0xa, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x6b, &(0x7f0000000040), 0x4) 07:39:08 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x1405, 0x401, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) 07:39:08 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {}, 0x100002}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7006000, 0x0}}], 0x400000000000085, 0x0) 07:39:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000340)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @echo_reply={0x8}}}}, 0x26) 07:39:08 executing program 4: bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000000040)={0x9, 0x4, 0x3, 0x60cc, 0x2, 0xffffffffffffffff, 0x0, [0x0, 0x1c], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 07:39:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:39:09 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') write$cgroup_pid(r1, &(0x7f00000000c0)=r2, 0x12) 07:39:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xc, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 07:39:09 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000006100)=[{{&(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 07:39:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x40040) 07:39:09 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @empty={[0x4, 0x0, 0x0, 0x0, 0xe]}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) 07:39:09 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 07:39:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x58, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xa}}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x58}}, 0x0) 07:39:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 07:39:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xfffffffffffffe61, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TTL={0x5}]}, {0x4}, {0xc}, {0xffffffffffffff1f}}}]}]}, 0x74}}, 0x0) 07:39:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/178, 0xe}], 0x1, 0x0, 0x0) 07:39:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x2a000400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x71, &(0x7f0000000040)={r3}, 0x8) [ 197.935825] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 07:39:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000010a0000000600010020"], 0x1c}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x73) sendmmsg$inet6(r1, &(0x7f0000001280)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x0, @local}, 0x10) read(r0, &(0x7f0000000140)=""/4096, 0x1000) 07:39:09 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x4240a54f) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) vmsplice(r1, &(0x7f00000014c0)=[{&(0x7f0000000380)="16", 0x1}], 0x1, 0x0) 07:39:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x74, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b"], 0x34}}, 0x0) 07:39:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 07:39:09 executing program 2: setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x0, 0x3, [0x0, 0x0, 0x1]}, 0xe) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x23, &(0x7f0000000100), &(0x7f0000013000)=0x10) 07:39:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x18}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x4c}}, 0x0) 07:39:09 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r0, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 07:39:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x6) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800008000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0xd4, 0x1, 0x2, 0x301, 0x0, 0x0, {0xc, 0x0, 0x1}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x1}, @CTA_EXPECT_TUPLE={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @empty}}}]}, @CTA_EXPECT_TUPLE={0x48, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @local}}}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x881}, 0x40) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x40, 0x7f}) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, 0x0, 0x1, 0x0, 0x0, {0x27}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0xac, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}]}, 0xac}, 0x1, 0x0, 0x0, 0x4004080}, 0x8884) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) 07:39:09 executing program 3: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f3, &(0x7f0000000000)={'macvtap0\x00', &(0x7f0000000040)}) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 198.442943] audit: type=1804 audit(1599377949.881:50): pid=10526 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir631122361/syzkaller.dBDNXw/63/memory.events" dev="sda1" ino=15874 res=1 [ 198.445653] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 198.521899] audit: type=1804 audit(1599377949.941:51): pid=10531 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir631122361/syzkaller.dBDNXw/63/memory.events" dev="sda1" ino=15874 res=1 [ 198.555706] 8021q: adding VLAN 0 to HW filter on device bond2 [ 198.560102] audit: type=1804 audit(1599377949.951:52): pid=10526 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir631122361/syzkaller.dBDNXw/63/memory.events" dev="sda1" ino=15874 res=1 [ 198.596466] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 198.616457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.630925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.648830] audit: type=1804 audit(1599377949.951:53): pid=10487 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir631122361/syzkaller.dBDNXw/63/memory.events" dev="sda1" ino=15874 res=1 07:39:10 executing program 0: sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="900e000030003deb0000000000000000000000007c0e0100780e01000a0001007065646974000000640e0280200e02000000000000002576a6ac00000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000034a400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000500140006000600010000000000060002000000000014000600060029166c010000a541cbfb0f57fac1f49548e7985d000000fdff0100572c0000140006000600010000000000060002000000000004000600ad770d8fc7b398363e78c9a3a4e7b4df36064ad2bcd779b84c9158dd85680baa148458a595c67621dc44e74d4d40085eee240d031bfc1456d4264b9ab42fffa96210bd344fe20884a75ff755a1e4e0017e4a53fa9cb79622ffc8d92dc611628fd144e2c8e88af40b72fc2faf9a3175e136c649d642dff8dcd4392eb3e74a2dd1652aab966f3ca956fc6aa5143afbd7c5624f183d58ee8d2fece319acc7c034e98138d4d6fed417fd42e49ba08086dca9e08e0883c97aa8bddaf924065f9a9a9fd790cff1acb099638837a3cd6cc74dbad4e80fe5f8783ae99d81615ac36e8a"], 0xe90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 198.748948] bond2: making interface bridge3 the new active one [ 198.776988] bond2: Enslaving bridge3 as an active interface with an up link [ 198.790152] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready 07:39:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0xe, 0x0, "a6d142dc40d208830e493f7f2e2d7f49fac608b362938039f867c261e2e4843032ea2ff5d58bd6e2ea289f7ddc21761ed9663902603879e6c6e0386d5e6e23d244a1fab18abaa869e6d0ca91ea09bc75"}, 0xd8) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000fb9, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 07:39:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/540], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:39:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x804, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x11, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={r4, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @multicast1}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000014c0)=ANY=[@ANYRES32=r4, @ANYBLOB="0010000010f907e9982d818156a339bf32f99ac49d39cbbd1caeef4b1b20f7597a2711bef18a44855d05c8fe5675229f64a3dfff9573120e0d7b465cac64803bb919cfc57b774e5dad9255226fb1b305b096cd845e64faef7f5b888556c37359247e040e22f2708895d0a732de828552f7712a74c24e7995b39f7b121128b66f0debd76cc072f582acc804f3fa82a7e97bd0656bbcaa80df6e243934181e7cbafd308fb743ff69db70b6f38da5b0afe1fc9d5fab86de172ce5e9e6e46c646dc3161ef995104553b90da25b368dbd852afcd3ab9b9655e5e4b3f5be74521490edc312f9e31e366301bc3705d0a6e632ab60a5b37f6ebb7448675e04d49d543f1f861ea8717118c6f0ccf54f7663a2f4f0f441e7c79369ab64812ee2675be24796c07705dca96256f71e2ea4ea09a271abe94f316769326a39060d3c18a9a5d97d674291600432af68d327573b6f96c513ba23ce874c09b55c28c47ac73cd512657575c23db1ceeb3431c106d48cd7ce04bd82e80a51f9b5055e609846277e8fadc916ad34798294781671d97555ddbc54d8af4cd507b67e31fc9c79ebb8f2d9ebb746feff9872d32712fc9598382fa961f8b88235186af36aa2b74dc8603034eb433b95693d758b97e2a6d4ec57567b808499f437d726e1b5bad416937618998e1b5283309adb3a226c7372dd130678890210a46f677b2abcea3840dd1bd38c10dccd18893dfdb65b0c8d348c8dfa675921b4ee54e53fc58afd1d90a747f0f937fbafe67d2868f55fd7a566dd9d71dd7b9cd9b701edf242ea0b556a721b465a0652cbc9a90aa9cc43338ba0eb52ec98d6522d6fd0435ffacebab5b79002045eb85640d1de8054f24e8aa946d16a7594445e0f3a5f777d8c07e3200d21f48430492ccf41d994957e120a265feebb491df351a91642a78c91a1f45dcd85d9d619766ea875c84d55132bc452bfe99c6cf8898285cb5d63936252839b81eb5bab89cedffdc7a42788f2883b4ae92c4be6822b5d6eaf58b7b60b3f365eb8e5140ec6896c5b05b5a9cda88d7dbfc710161e01155f81bd3fda1bbba946a6a78afb8fc075ba91c7e86fd1569a73ddc5e68dcbb589ad3b799e68552a9b44f271a1f0fabd7e771a4aff9939f8d22d59541d65cd1af60ba64a7cd30e2c0b5eee7ee097de0f4da8549519b9f22e5ea18d96bdd53850f4fe22102511584df2bbab054b37687ff233a2375f3d3f910b1ff4fa9fe1e90a4fc6c40a2c1b33f6f453fa3e0765482bb9747d6d11a1b3b20b55bc63ebe3c1ce74aa35870a17c4663019985d36aa0cfece8420463e089494c78535e2091b7557f464c8833b74a5bb9d36ee290aba874b993d1b9fe9d49a3d2fc1d103b23bef001afbbeafd26dfe44c27c2b4fc89314896f0ec32ab04650c807189ddd8d50e8d39010aada934c420aa328db4b2f21b110d30ec3d0639e38b9310c6b28fea52af6aa8002ef09b95b5e8056b2ad42cea6dc3ee0b9a5f0b92e3cc6df52633bf852c1a62616c2b6f9c443a4b613f4ed0d4218dec9f86b7b41176c5222257beeb2a643eccb35fe5b36498fd7e4580d31b91bc7722cbf6ab860b131062550620dde3762ed41e4e55ece88c38f89351edafec0d7c3ec38a7eb2dd3e34f8420ae944de455b2740c2d2eef02e0bb30cd3d8b9019e34aae12912da82f7365d8d604b980009ff9255e1f6c83e5620a4153d942020fc03291f42c6b19b2a5b34c7a6f26af1a80dc9b417a5840146b1baf16c3513ce53510847153f4307c39a43af9b856abb421ab6493f374dc1692a19cae1cf0987748c24c5ac8cee5f5584d4bb46ced237f7e96ace4dc46d247ae817f617f53c3f8e9e047edfa788b3e26bbe3e914ffc56a27c89a8b4373d0b6f6e0ee6844eb77433bedf10c99ed1467739b5b6d1f33236bfafdf2d7bef4e79d1c22fbefce096b726e5402e93713bbb707ceb2ff14b77860c3516dbb7fdf72f2791975f6a7fd80bcfd487b0d9a6e0c0a0162f8de5fba1ff03278b3e6f52563481ee3e9bd1881c2a738721741262339964c5d8e3f1ae6e026329c3cdd7133bb3fed499d28ca03db9026b0527350da1889309973c0450de5396ffe7222004c601451869c56ca36eab9479c0f9236ce527e1bd164dbcf38cfa9f7d7c4377da9b094681d65096e628c33be396fcac30d0d3a4c3cae9b7da110deb65057e1224d04c8fe74c2a2a9d1b66e19bcb24cceb0e00f766f528213bb430212e59ef6bf6877d001a3e733b2a8134fd9368bc53b8ac498bd0f7ecbf695d44ad34c98cc9fe62f1e0a9c77a79c41e4343f09c0c33b5d2da0cf288e23ee7333621cee57f2f3f06f19375e805f41e35d549ea30b13ac380eaeb8596cd832a04f4262235f3dc494334fafb876eccb6cfc38cefb711f61373cd09a400864abcb28069403a8169d5d6dc86e30b59c70d401a7985e5ba795d2e5ed4512990036a93a3e7e689538d11f63dc19bacf929b44cebcfd5c36190e2e1f4463d6a64aeb181b406cbba83cc126d0333a4c9fa1676051b3f4a5ea566525d823f941f36ac2ef632c2de4978e3747f36f458d9088de7fb1d1104745844c3c00a97b4bef32c859eb364bb5fe2da40ec54c2a268616d450a079129757f2eaefe5b0743b9c9f8a5d5c35fa3dca7f3918a0563a59bd9bbb8e0c1c0c1fa7609b85db886b5551e395bfc063cbeced9d0a0da4db214f890d77b16c1d4264dc526a7f1f95d41b48955f074d851c392f4e867dee048fa7c1b1c4a9e38b30542ff92bd8fba6eb0b25951fefd8f735c1d22f1449d558f29630d66d163d965a97eddf2a58147497202fca53e834c5f9061adb8707c45e06ba0841fdb6653786f97530a6de29653e11982e4cbb340034b1422b3e71763d274c93bfccaec053b383fdcf60fbbd1d90c98bba874886844f31835c892064c66c9769be6d9e808add8057e7694fd02409b84ed695c3b920cf826a45d0ac50523017a2ba69b39332d25a4734fbf68de11d8e02554ea3fa9750d7cfd49c9a844dceda450b0216911a6e6a088e8c4653ec93e9f53a3ccc6dc36d6301c9ae9f4ddafc2ef8fab54b2eda1f7d38bb4eea1c1b4b74d19dc9bbb37f03e15a9bbae14f2f38bc4efa3e735727bca8fe6bd84a16ac130e73b84699f3b7d7c821cfdf5bf6064362b2c1d603231800f6840e8c41e9a58080ba1f4aa1795a85b189e0d099714cd2187f71adb13dd3680419c71395b67db773933ae14cf9c85ae63739c4d92dd81db5fd639b49f303fba5d0a4637a41117e2fb13e8bf4b454575b999a2ccdc32b4d4665fb8e89f01fe2abd8182e6f0da9d806979f67a7dcfef273b82906cc2be9ded84be91a637fb67c059b7873eff1b428d7618dd284f37fee7b97085bcb2ac72dbc306ab6a057ee3d3b2d34fa74be7e8ec14408fa6643beff06f93fd580b598792471d3baed9e7e0ab2e74d05af49c826ec60c054a082798f1eaadcca13374742d28aa6ed6934c6165ad3458b9f92c36bd55cd8579aa952648627388378a05006d1a92e4653b500d77f29bc54bbe3625c944648819767ee04ee948f1b311d0bf40a8e31d0b7bebbbe6104f35fff2f46681aaedf79fa365a0d9752a04402994624792458e4c5d7291d8ae06211c08019e3424a1d53744029c4ced5e5ed39d333a7ae061e55c88b0feb453bc3f341425b4b7d10b9e4c34ee926fd865f20f3ce1464e1479456cdde63f868a45f0730316afa760797a54f63b467bf31dae9ea2d1801bb962e3b93d7a602eb4af70318e8bb91b876b8b23c24a620c097b7555e3b2a15f880b1a67af0213e56ed628ea5a4bf51c7fa0696730e6d0075f8b7fa56017adfc8a6c97367d355d4d753a5d357f412164427d94ae701859de52e70e00fed609db1e15fefe8b517bc6d14b47ed665343afb0ce6fbb4162264d848d85ca196e091548ffb94b071866c3da9e27a374c697fc6a857ec8436c29c19fdbed4af2e6803b714ec52d021f2020b022bea5aafad5497316bf1d77daff23e59c0bd08c7c47b96042021768c411f49dc6227d7de54b461cd50bfce2311c175250c5c658d1474cbefbd6a2297b7ee40c49af5d6718688f81c29e15096394a2fa1693935094f1ff8daa2e198525f5a386495552afbab47b2fa2122f0e72f029b8676c5c7433601f6b40542a25c0752f9d9c62663081330ac98e7588279e395f680f42fba8f82979cb1156915298a729ced6ca7eb0b2a514156784d66e7c2d06bdfae71fd1f211107aede79a1d63fc0cb1a29e49e8d7b22e2b9dcc533a7b41eb6ace934346fde58abcec6d3993221d54c264e87a569bcccf115e49c162900a5161a74f6b17f8e3b0a6c95c1214b4c1c705f885e66739a3d5f906c86fb2386782a4386a48babb57efec678bea6d8542e1bfaad7ca16b2459c2df85b78865912fb4d8f89344e2d35e43939e087e8ae273c568850b8babf62f22aa68b8a17ca44f40e0099d8e1c96ffac5000efb879b3c32a92b329b94eed9169162d1622c1172d2f1d51ce285ea35a4ed150eaaeffd3743d5f79b707238eb412b099c8908c8204d959f9b9f4786df47841efb537e6714b39568714612489f99e345664cdca914aa477d756d4030ce6e76f920c250de9ad1a63e3c65ab8b0da88bf611a9e48f7005882708820c8a274a2935f56b655e50a0c193b8fd9f3c0a653b2653ae2063396cd0420a5891f488472bb894b7086fed7f8bcedcceb0655d263e3b67dc3a7e9324be03f974bc7104b1fbe80553c13dff38ddec25d09bfe5b18ae4c22cd5c93c2c76f3564f1282fc79e8bd7336290fd2ced9975230dfae6299079a7f233e4127fb70833d343af4afad430ffd39d9937eaf526ccb644c3c712e311741d86c686bf21dea4fbbf17eca83968a37a4a363e1610a914429ad7c1304279e911e0ebfc0489a4abcde451c975aa3d01bbb60487ac2c9744ecf2b7a006511a1223f4b7130a1eca28fbc2fb04482d34115eeb72d24caae39cc0252804bbfe0099282f4550f85349129ab0a90baa78f8d010477a59af0d91ea9d49033f94f0c8aece2d099eadc8a0148f51e5b8a5c58681c7b646c79d08439ab0cb0b4708adaeb09ef32323d6ab7a62eebeb0d175c81415d58540268b44d74c5de25c7e9f304fb84b3fcf03296a07613f6cce818917f51b85b5ff69f8952c57bfcb8cf4fee8ecd5a8a602ab4e9e94d8e04af6de96d059c5ca16e8b5d985af8e2a4a8d4320f3db096f95c600ca8f3d810560f02bb6ff5a9d6e8b0c09687ecca66f02615d78c621c42bf0a3593953a0224890c80db5698c6a60fa9f03285b12055488a3b4bba050b88bc370497bba3d211ddecc17aadb61190dbb9ff355b33a0cc490b1c42ae98015838b0cf5b54e80008f460f6da999131f34082c7ca4de4ad4931cf9944cc5828569290f9a97449d2d89d4cfe287190fc3f23c941e524331226aa1aa8542990aecde945f5b61e475b9058cd9b6d88a39ce7a01ce35cfba04c03c037befce5a7c83b8b8664523a09e2fb3eafdb05ecea8d8e6b43e58b9a62928d6c8d736a041c0153c2a91718caf65e02aca5d61a790a05404d51bc1a1f4857bda9789a902d6bb92051cdbd05d20d3c549987b6361a16f5b34554b7d6abb2eded0d7b431a7973228fc04ad6526bcfdc036c2d8d3304376e19e2f118e9e550d0eba209ee558f3c3ae98fc902456250b6b4e9276e365d195ef0abc5f7e9fd4325f15246835bbec7d5a0d838cfa5fb9b913065e62c29b57073fa0238224f01ff42106497a18c8f4d66f3e89d73e3b7c20bbc72e898a203184d643912b33b8b95f9e3d2c7c2cf555a5e2a286aa6639586eeb2608d4a698458b9b34768f9cccc17a30690ec17b8ea35110b50785d595b0c748599359d2b18a38bea25580c06712cd9995015159e1e6a5c5dc786a528bdef2094b33c69ea65e0ffc28bf3b8e045fb59b6d6ecf3506610320e7c53d179cee7d2c5774d75e60cd409bbf449f1cb269f23cc65434b873e766d588e5dff8578d493ca7ca5b8c89f3d9c74fec604c6de0cc7db59c90737d734c1024478e6c7c9b0a93d06aa3a00"/4289], &(0x7f0000000100)=0x1008) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000000c0)={r4}, 0x8) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0xfffffffc, @private2}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000080)=0x1e) [ 198.894728] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready [ 198.902491] 8021q: adding VLAN 0 to HW filter on device bond3 [ 198.915962] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 198.933083] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:39:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000980)="be", 0x1}, {&(0x7f0000000a80)="d1", 0x1}, {&(0x7f0000000c00)="cc", 0x1}, {&(0x7f0000000c40)="11ff434267f3265e024368", 0xb}, {&(0x7f0000000c80)="d85c109792fd966de1115f65a49647bc3ac06211bf0dd84c92a368ac7c2855829bd633a94f9665bcde1672b2521bd73ddef4470cce13df4e5895f7d24918deecaf6fe4106c94e48d75914e1a0135df1d25776006450562e209e62febe880833799da6351098488c83dfbfd3dfbe6", 0x6e}, {&(0x7f0000000d00)="cfd145", 0x3}], 0x6}}, {{0x0, 0x0, &(0x7f0000004800)=[{&(0x7f0000002440)="9f080990f8cfd2a9b116b2ed774042fa9d2e5f6f24bdac3376fc69d8365b3300e2ff60c6120459bb4708edee830c1a54b83ca611372694b542299da136ffb3dad43cbfea6d636d5a46fb94e03ccfe8e9ac810c5ed8e3cd5a9c0efac5bca62e34684d820c849e82ca073a746017c206ef2a374376999dbc8cbf9bdbb307fd40901f025c9cf6974f8505d70916bf44204cee24b583d51ad953809032199dfd8656ae1c9ff795bd9db1a5fc2d83864f8a8ada59b56249e4c31f3cf10fcbe64d32bcdceea2807294cdf3ffcdadae44939c84c0dc843e41148e1ac8faacfead21e83a658e5133e2f337a45a0e34602521d731fd12ac4f552eb105009f38ba558471d75a2203ae83f3c68ab74b108ed7e0ff1ee765579a3a3633f279628fb4ff103d7f859dcd26903acd9e1ae96942249e92b64d88dc5df9e665cdbe5040311ea5d8691282a77984779149dd533d476e91d5aedcabf3acd1bf9a2b3cefd3cc9865fb203f711cddc7f5154875cdf8c561d60de4d7c3c67c0b5e5465590a51ad2d99f3574a0ff50502c7d9b9cab22ba707c7b40f200736007686170a87d20b5e22d143638e5618dce2d85d421150ff0b75ad95185444898008f5234147ecb96744e8604a97b3a64805b2913f489174aaa219f6815342ab8196e5471f0ed60a8ba38ba06a97a02adcd338e7d833a7e75b6e923255ce491cc6c4300d38da392c59d786271d375ff4b636851a9a8584d6d294b8d67a5be2eb40a98130c2715818435da8269f5734294ba91fa981d0d6e94bd8b06e57fe820ebcda01083d42388346d46c2233cb4d3d1c83cda0f5dbee64c50809cb337b8cffb7f4c03ee72d10787ed6fb8575b6e63bec7ca3694c41eedd4b0dda60994e9fe0409a73298c44dea62e2195d7f0e33789d88064199c6e47f8d5ba47eeac93f0212c2b967c1be2685362a6baa1884ce0f2a464e3e15d061bb2482e0abaf0e59ab5f1c0b032f9510b16bbb2a3e2fe66d7500d1e8abf2a7bbc4dd02a4ad88b82db293fe5c13e50db23447ba8e2a91684afdea118e66a4cf618edcad0c4d78f8f4d2400f6ad8c676866c08459f4e9e0716e41b18461e2b33507bdb2a961100276edc13e9bf9a5568c954fbd1fc675b369fd635dd57675308f1e075cd7f92ce77bdc726a5f373a727c7cd5976dc0ead4e54fb6f0af11a5634c7698a867ac9e1f45779d934b35d3a19413a9ba497ae126557f3a82aaba4af6333e9e4f5ed5196cda0d817623af95e2aed1a3dd5c4a59e5361bc5707b68114376ae21cbcdb34c2578c09482bfe531d8edae79177b93b0012e3b69a5a4bde05a6e20b0c2f37c687e33408dc364ff0e1d4ddae84aae2a2afa6102787ce6d5f9a7c749d07891bf88b9c12c535b6b73ef1935cd697a6a1ea1229b78e02c07be7a090207ca4b435cf2ca1ebab054272ff1f11f0277109b142866e5a82906d853f09db867723632ef0d3d24fbee49a7a8a329a0ee6f019b0aaca8b51c35c6f02c38ede8003ff1d61648c8f5147ff9421c9684069aaaabe87764c487a6b846a3470f6e1963d843299f15b91e02167a21bd497f9c78d06f2e8fcad67e3a2ed31965cf58256be63e731ff53c0941bfe304da7dbb4e4b82fcf8857571a103582a95cc3165b9981c7b8dcba1586844d8a07184a6547cf9f4f537f0e61772b5dd185060db0cc75273822147c62c8d2ef25e65e3a50e6ae79e86bd79f11f646f2d0967ce4b500c2a25f5250ec37999414313f010623d866d78f20d68b06cf14b05d4c085105e612ea324c258ca3512bca40cc283da5d7156697106e5e53fab105f1438098df70cd14ba51b56040d019a99eab70b4d41a9cf2224da14ed741475090dd366d31fe5edbf9a4c73952e83df5c1b872e7d14112c7be7d4802dcc78d4b597e0ad698d9cf3657b6fc006f312aba7aff42fae78d4dae73138127f87275fb49bdc03717f875a2b79d13e9140c33f78c9ccbebb5bee74280504e8d35e3a6c9e955a790a0dda56a859f5256cf14d136eb862cf3eade28e2f893c779f87a81e3588b217e7f3cb15a15ca2d60f2c8f0f49284d24016f20700cbdfc026d1cabc7b19d18b0d9d84c0837fd5cd7e6cc2ce5e651b8fcb0f921af07813f7ef3f9955fb2be7c0153d8eca73846a5598d282d86cdc5baf15efd0cda461eb7725af9717c6149c9a3dd497e21185dee6f64198038d4c3134626dad1f41cf9cf4650650f791780bfb0b2148a7a47b3e463ceaea068d07581c38008ed4f682ab8ee9530a6640b63da0238801bdb78bf44c74b4b872829ddc7d19e88901404018f9727ec9c3cb27f03e4cd67df47111a204650a38215a95b437f2d116ef65cc6837ee6475df90669f505aba35b2d66ff1c4db1c872b965e1b1f1fd11a8850191d15aeaf398065a11ff723d5810bad258285230be8abf985645fc97846b9b84cfeb6cad8e66bde3628d1d7d26da06ae7fdcf23f765d6babb578956c2824cf042f82d14887d0850f7c1de9626a923e2b954ce1d75b3e6dff23432256d0d1e09d70368b7100de0a9e1e2595fe2550805d67657e9fe72764dac72c6fb147301da7d5d7e08ec889ad423b915e973205f7ea410893c0e9a7538d079022ee3982036c551c94cfbff9a63d91fa9121e13790742a838224a8ed4b70cee7b460a9d6854d7fa42907f65ce63c61e654c9ab5adbba1f5794a428873526698a50257636026beb2e0eba64198b237cc2169f12fe2d91a83919ac6a27ba148d98731abdd0d7153b804919299d2751468e1b7e9a050d007051d84efc9f3fb54e40aeea1233f8ec0a6ba8d9581e3e5a745ab67b1fde9715560e7dad70cddf86af2049786b9b030cb368af507ae2fb00062f83a2467ecd28fa55efc3959b3e3d724b5c9744f8c1c7670cec697f7974f6b23b2a1521e5733c3f4746b700102733ec4227041f955c3d5a6ad29a4aaed801f3770548fe50671a04acbdacbbae6ffefa384258b8e20c7929c0fb8d554959110909e4fadae1ba4911afaabcfd45c76bf783598f2dbc7daf2c9ddd7b95254f943971c5fddecbeee33cef0842872f30aa50a80c2e9ba076d58a65a7f9b4a29eb5e6193d65b0f17eb5504ffcbd5bcdea00a43f421f8d6266584996cf4a53ce321eee90d0f3359849975a02cb94a051c60418172da40eaf090e8f0779c4ea3851beb8330e15ca5944120d51bb4c5c6dc7999df487c8e9163b5d99d4f5c50a6ad4487cb5ccedd499020228001978c33448ddb2f72d944acb7f5efa553fe25b9bf54f3ce489b4a8ffca1af0b93dabf33e11cb3baed2ae81bd6a4228acf4d41ebdf389c109bf4edf2643dc194caa49f7b65a8d7989e32e6ccd55979dd5f5447c40beeb1ce49aadebf70da2c60b9756cbc3497d542b5fb4ccba7e2b809d20aa9a08e3e6918c817edfad19e515aa3cc4a2faff16c1a9230d2efb73c4ba1c7dd1cb35716c3caf403f34928ab7dd1d2591a1082fa545080777e7b35ed4d2e41fbbb6010a7bfb356124561dd691dbcbbb77379f3f0106a3f17ac9bbe6c93c8309c2f1878e28eb6de0d9feea69286623aca14b205eba490958854cccc530411b0b2065e790445cb4949ac617a7e397b2815fecc57e62e1efcf89beacae3d8271194215eb858e6ccd75c79958cbefb0d2a33b819a514490ebce9ce8a1ebd586999395ca31998625f229f18d18d2c050a65965a2fd43a3aa0a822be9e332f645c99d242bf3b660bdfd2c2aac39f650ec8d998adfbb7d3037797cdfa5acbe74aeb37417d040b9fbb87f4180993ff7be72c65520bbc23bd029b891a1143ceb734fe74587737bfcf38dc6f1215d9516777177c939803b346ca47f08f822400bb477d9aa7bdafa1a39af2a03e158a2fd6f837ca11c017e6d01fe54c58fe1d4cd032eb847509c86347973cba0cf45b89e23b845c691f12232ded0f89c7c7975bff38e0d1d6144ead545d4866f0876ca82157f3ed866ee4fe835839fd421fc2d6ff07a67fcd52e1fe36df2b1e20522074409404e06ba93dcf09ea69a728476a3665bf729978e74d3590a779e0098f62cb4f82641e5ef0391cb367bacba1207c8766b95456b64cf7646c05977f857c4ebe65bf75e42605874d06857ea9176f62b97f0a52c6ff426d40aba14c12e24df70c7af2eec5e6756e20bf5a98b2dc33d03821f6a679a73deae4cfdd9e90671c7571905c0f9313c3dcd09767c71f45defb32db44d66bb46793e2750513f2cf3f02fe2d2bf0f30763e24776f650eded09cd6cd7d0da4273c24e565fe8e80d3a43dfab9e2ae6a7de94b9c9df52296d9cecbb87d5940361692c6628e6e8e1037d00e042c9d11b49fbe6974901b4ddbfe56bcd49f54fa9efa8f68f8cae46ae5c32b3fd3be4abb35de34746d20e910e42bacc009d1808c4a10f8422204db0b8773716ee0cccd7fa4cbe2aed38da213cf234c64bb5cf51332624bd794d527eb0f46812aafac0e1e17a558294ed827af2801b604732869cd11a0584bde023d36cdb22bcfc11b48c24867f18e78199aa5e25d16c5ca464d49c2822899ef6830e8d27dbbdb10c4d3c6c3cc3d712151f6085c14f054fa4e5ece5d1e5c30f42ec673a89ba197e5031a41e6f19a01f76e5ecacd1fd2a0aea49185342600b6f81f30eea68e770f93943f4362c4e2fe60b58eb62021e7e1286e09caf3f1f065478f2abc13b83764e12feed0096f96cefbcf32ee96095a111ab8a476bb2f7ab983ad3f4550bd56f9b94422d19bbafb0dd5fac8393074a4ff0cd7ec0302867bbaa8e693b5b1b370645f2c89c553db021a7400d4d3a803ede62ed35ada9c0510cd8318612983d89a17e6d1db33ec98509ac0c959c7bf3143af999f26751aecd4780dbbcbd9922e23be487c69b7d3cb34343b7da9d7a95128ce361d137159d6dcc4e7829039a67b534279c36d8f2eb186ba6426e4dda3e58583527c5a1832279cb3b7e2aa6e00b4d8db3b5546bc11bd77d1005c85b0041f91cd2ed5a846b1da186f0cb1831ff8f1fe42675ed37ee49c7de2c2eec8bb1c69cc7b92b2ffa6ded6a2914a5e8f77bd91e83ffa2d2f03fb2f2ebe6ebd0c9cb171a7ea92967c558c50e8d5f54b20711a89f989f4ec78b3a7326e9e31f2134d2420592dc63652c7f9d7dfe073d389480cd4b19fb8ee855780ecd118579d092a8e7f7f29e2b86cbfdce6a264a8e38ee50b7811f113cbe50f7a5b6f845d9f653d27d9946fb73bcb792d7b014865a4343e8aea70176ee45b5c544e604198f7ccaf043eef2d8fc809b3c8cb0e56381689304b1abf089a039cb73d3c84af528a96605cf3e00f9e6fd79ff17a891b908c11f424250f342f619a71be8a51ea8cdf91d36fb7b84b04a422575d690856d43e9353622fee53e87797f1aea3699088a657667d0eb7c889b5a795010d356c4bf3d69b39d745dd406579c2731b47c4e34166eb8cade6e28e58fc8c21585f22ec3430b43752088cedacd762462651df445316ed90ec29a82e8572addaa7e967bd61e1b9dc9c30ecc1067ab58cdbd54095018aa96af3b5d90ec1b87848715118a882591ce2c5e36158d189762e73b49d33dad125ef65892caab742a13ef414f3329de5b6fa7dd24eb4d90c66332989d6432edd64b22fe97cee5be75ee2d00908282cac7d6375a34e5a198e5c8ecae582570dea31333800eedcf5dd39bc4d0908c7b4b31938f70ac7e179a3c338421449e5e953d12568d5a8d356d6b55e92025ea657b82302927600c86d5bf623929e44d47d153ca48bfe2471fbe8f1c78b68", 0xfdf}, {&(0x7f0000000e80)="f956aae1109cf5", 0x7}, {&(0x7f0000000f80)}, {&(0x7f0000004540)="1d", 0x1}], 0x4}}], 0x2, 0x0) 07:39:10 executing program 4: socket$kcm(0x10, 0x2, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x800cc, 0x8, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3, r0}, 0x38) write$binfmt_aout(r0, &(0x7f0000000140)={{0xcc, 0x88, 0x9, 0x1a1, 0x264, 0x10000, 0x3cf, 0x5}, "5195068e82ac1bd1a86d331ee7a9a4d1c9af5137803540ea8630042568a60079577195001e5ec300d0426edb1927f9ad526654c1", [[], [], [], [], [], [], [], []]}, 0x854) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0224fc605a0002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 07:39:10 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) 07:39:10 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x0}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) accept4(r0, 0x0, &(0x7f00000005c0), 0x800) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) 07:39:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:39:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x6f}, [@ldst={0x7, 0x5, 0x0, 0xa01}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000000c0)=0x2000007, 0x4) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20008000000"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r7}]}}}, @IFLA_MASTER={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x0) 07:39:10 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x80000001, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0x2f, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x400c0) getsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000), &(0x7f0000000100)=0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) getsockopt$inet_buf(r3, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000280)={0x2, 'veth0_to_bond\x00', {0x13}, 0x8000}) recvfrom$inet6(r0, 0x0, 0xffffff77, 0x4fa11e302e6336f4, 0x0, 0x0) [ 199.374959] device veth9 entered promiscuous mode [ 199.395039] device veth11 entered promiscuous mode [ 199.446352] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10632 comm=syz-executor.4 [ 199.573548] Unexpected user alpha2: A [ 199.577929] ------------[ cut here ]------------ [ 199.582697] WARNING: CPU: 1 PID: 18 at net/wireless/reg.c:414 restore_regulatory_settings.cold+0x19/0x47 [ 199.592336] Kernel panic - not syncing: panic_on_warn set ... [ 199.592336] [ 199.599705] CPU: 1 PID: 18 Comm: kworker/1:0 Not tainted 4.14.196-syzkaller #0 [ 199.607082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.616479] Workqueue: events_power_efficient crda_timeout_work [ 199.622543] Call Trace: [ 199.625131] dump_stack+0x1b2/0x283 [ 199.628756] panic+0x1f9/0x42d [ 199.631947] ? add_taint.cold+0x16/0x16 [ 199.635929] ? restore_regulatory_settings.cold+0x19/0x47 [ 199.641475] ? restore_regulatory_settings.cold+0x19/0x47 [ 199.647087] __warn.cold+0x20/0x4b [ 199.650635] ? ist_end_non_atomic+0x10/0x10 [ 199.654967] ? restore_regulatory_settings.cold+0x19/0x47 [ 199.660527] report_bug+0x208/0x249 [ 199.664167] do_error_trap+0x195/0x2d0 [ 199.668088] ? math_error+0x2d0/0x2d0 [ 199.671927] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 199.676803] invalid_op+0x1b/0x40 [ 199.680259] RIP: 0010:restore_regulatory_settings.cold+0x19/0x47 [ 199.686410] RSP: 0018:ffff8880a9917ca0 EFLAGS: 00010282 [ 199.691774] RAX: 000000000000001a RBX: 0000000000000001 RCX: 0000000000000000 [ 199.699050] RDX: 0000000000000000 RSI: ffffffff86ac12c0 RDI: ffffed1015322f8a [ 199.706340] RBP: 0000000000000041 R08: 000000000000001a R09: 0000000000000000 [ 199.713610] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 199.720877] R13: 0000000000000000 R14: ffff8880aeb2ad00 R15: ffff8880aeb2fa00 [ 199.728170] ? process_one_work+0x6c4/0x14a0 [ 199.732585] ? regulatory_hint_user+0x240/0x240 [ 199.737255] ? lock_acquire+0x170/0x3f0 [ 199.741260] crda_timeout_work+0x1b/0x20 [ 199.745321] process_one_work+0x793/0x14a0 [ 199.749563] ? work_busy+0x320/0x320 [ 199.753272] ? worker_thread+0x158/0xff0 [ 199.757332] ? _raw_spin_unlock_irq+0x24/0x80 [ 199.761842] worker_thread+0x5cc/0xff0 [ 199.765757] ? rescuer_thread+0xc80/0xc80 [ 199.769997] kthread+0x30d/0x420 [ 199.773374] ? kthread_create_on_node+0xd0/0xd0 [ 199.778054] ret_from_fork+0x24/0x30 [ 199.783267] Kernel Offset: disabled [ 199.786968] Rebooting in 86400 seconds..