Warning: Permanently added '10.128.1.20' (ECDSA) to the list of known hosts. 2020/12/01 14:09:01 fuzzer started 2020/12/01 14:09:02 dialing manager at 10.128.0.26:33075 2020/12/01 14:09:02 syscalls: 1614 2020/12/01 14:09:02 code coverage: enabled 2020/12/01 14:09:02 comparison tracing: enabled 2020/12/01 14:09:02 extra coverage: enabled 2020/12/01 14:09:02 setuid sandbox: enabled 2020/12/01 14:09:02 namespace sandbox: enabled 2020/12/01 14:09:02 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/01 14:09:02 fault injection: enabled 2020/12/01 14:09:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/01 14:09:02 net packet injection: enabled 2020/12/01 14:09:02 net device setup: enabled 2020/12/01 14:09:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/01 14:09:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/01 14:09:02 USB emulation: enabled 2020/12/01 14:09:02 hci packet injection: enabled 2020/12/01 14:09:02 wifi device emulation: enabled 14:10:26 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 14:10:26 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r1, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @private2}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 14:10:26 executing program 2: r0 = socket(0x1, 0x0, 0x0) unshare(0x48020000) sendmsg$kcm(r0, 0x0, 0x0) getgid() 14:10:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x98, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 14:10:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2e, &(0x7f0000000040)={0x2}, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$can_j1939(0x1d, 0x2, 0x7) socket$inet(0x2, 0x2, 0x0) ppoll(&(0x7f0000000640)=[{r0}, {r2, 0x9120}], 0x2, 0x0, 0x0, 0x0) 14:10:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x211, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x608}, @IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x34}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000180)=0x1) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r4 = socket$inet(0x2, 0x80001, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) syzkaller login: [ 153.457656][ T8512] IPVS: ftp: loaded support on port[0] = 21 [ 153.669206][ T8512] chnl_net:caif_netlink_parms(): no params data found [ 153.694878][ T8514] IPVS: ftp: loaded support on port[0] = 21 [ 153.960461][ T8516] IPVS: ftp: loaded support on port[0] = 21 [ 153.993987][ T8512] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.001841][ T8512] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.012423][ T8512] device bridge_slave_0 entered promiscuous mode [ 154.035816][ T8512] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.042948][ T8512] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.052219][ T8512] device bridge_slave_1 entered promiscuous mode [ 154.175819][ T8512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.188178][ T8518] IPVS: ftp: loaded support on port[0] = 21 [ 154.207476][ T8512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.312515][ T8514] chnl_net:caif_netlink_parms(): no params data found [ 154.376013][ T8512] team0: Port device team_slave_0 added [ 154.474225][ T8520] IPVS: ftp: loaded support on port[0] = 21 [ 154.505206][ T8512] team0: Port device team_slave_1 added [ 154.523048][ T8516] chnl_net:caif_netlink_parms(): no params data found [ 154.609924][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.622420][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.649332][ T8512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.687244][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.694379][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.722008][ T8512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.864652][ T8512] device hsr_slave_0 entered promiscuous mode [ 154.911189][ T8512] device hsr_slave_1 entered promiscuous mode [ 154.988479][ T8514] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.995982][ T8514] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.009195][ T8514] device bridge_slave_0 entered promiscuous mode [ 155.017111][ T8516] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.025553][ T8516] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.034190][ T8516] device bridge_slave_0 entered promiscuous mode [ 155.046353][ T8516] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.053492][ T8516] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.061645][ T8516] device bridge_slave_1 entered promiscuous mode [ 155.087304][ T8514] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.095396][ T8514] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.104809][ T8514] device bridge_slave_1 entered promiscuous mode [ 155.137646][ T8516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.144089][ T8638] IPVS: ftp: loaded support on port[0] = 21 [ 155.158977][ T8516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.179252][ T8518] chnl_net:caif_netlink_parms(): no params data found [ 155.191914][ T8514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.238922][ T8514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.299388][ T8516] team0: Port device team_slave_0 added [ 155.332477][ T8514] team0: Port device team_slave_0 added [ 155.344721][ T8514] team0: Port device team_slave_1 added [ 155.362636][ T8516] team0: Port device team_slave_1 added [ 155.435887][ T3224] Bluetooth: hci0: command 0x0409 tx timeout [ 155.477103][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.484924][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.511119][ T8516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.528312][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.536837][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.563862][ T8516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.586568][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.595365][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.622206][ T8514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.674443][ T3224] Bluetooth: hci1: command 0x0409 tx timeout [ 155.697175][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.706177][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.733679][ T8514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.771796][ T8518] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.782676][ T8518] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.791460][ T8518] device bridge_slave_0 entered promiscuous mode [ 155.838103][ T8516] device hsr_slave_0 entered promiscuous mode [ 155.848361][ T8516] device hsr_slave_1 entered promiscuous mode [ 155.855778][ T8516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.864734][ T8516] Cannot create hsr debugfs directory [ 155.870457][ T8518] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.877722][ T8518] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.886671][ T8518] device bridge_slave_1 entered promiscuous mode [ 155.906321][ T8520] chnl_net:caif_netlink_parms(): no params data found [ 155.913470][ T3191] Bluetooth: hci2: command 0x0409 tx timeout [ 155.923811][ T8514] device hsr_slave_0 entered promiscuous mode [ 155.935869][ T8514] device hsr_slave_1 entered promiscuous mode [ 155.943060][ T8514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.950814][ T8514] Cannot create hsr debugfs directory [ 156.048344][ T8518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.089419][ T8518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.153697][ T3224] Bluetooth: hci3: command 0x0409 tx timeout [ 156.195132][ T8518] team0: Port device team_slave_0 added [ 156.240319][ T8518] team0: Port device team_slave_1 added [ 156.310417][ T8520] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.319360][ T8520] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.331217][ T8520] device bridge_slave_0 entered promiscuous mode [ 156.367726][ T8638] chnl_net:caif_netlink_parms(): no params data found [ 156.391149][ T8520] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.393322][ T3191] Bluetooth: hci4: command 0x0409 tx timeout [ 156.404673][ T8520] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.412552][ T8520] device bridge_slave_1 entered promiscuous mode [ 156.453583][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.460704][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.486851][ T8518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.530470][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.540037][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.567873][ T8518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.582509][ T8512] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 156.618069][ T8520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.649067][ T8512] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 156.666850][ T8520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.700768][ T8512] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 156.756267][ T8512] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 156.782204][ T8638] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.791073][ T8638] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.801684][ T8638] device bridge_slave_0 entered promiscuous mode [ 156.815998][ T8518] device hsr_slave_0 entered promiscuous mode [ 156.822925][ T8518] device hsr_slave_1 entered promiscuous mode [ 156.830767][ T8518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.839371][ T8518] Cannot create hsr debugfs directory [ 156.861971][ T8520] team0: Port device team_slave_0 added [ 156.868380][ T8638] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.873711][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 156.885180][ T8638] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.893124][ T8638] device bridge_slave_1 entered promiscuous mode [ 156.920426][ T8520] team0: Port device team_slave_1 added [ 156.999186][ T8638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.010091][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.017284][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.045882][ T8520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.069979][ T8638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.101141][ T8516] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 157.117364][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.124688][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.151013][ T8520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.201495][ T8516] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 157.218211][ T8516] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 157.244990][ T8638] team0: Port device team_slave_0 added [ 157.259224][ T8520] device hsr_slave_0 entered promiscuous mode [ 157.269621][ T8520] device hsr_slave_1 entered promiscuous mode [ 157.278153][ T8520] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.286220][ T8520] Cannot create hsr debugfs directory [ 157.305613][ T8516] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 157.321890][ T8638] team0: Port device team_slave_1 added [ 157.388064][ T8638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.395280][ T8638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.422923][ T8638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.442164][ T8638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.450479][ T8638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.477569][ T8638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.513385][ T3000] Bluetooth: hci0: command 0x041b tx timeout [ 157.595458][ T8514] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 157.621276][ T8638] device hsr_slave_0 entered promiscuous mode [ 157.629716][ T8638] device hsr_slave_1 entered promiscuous mode [ 157.638281][ T8638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.646289][ T8638] Cannot create hsr debugfs directory [ 157.679258][ T8514] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 157.691185][ T8514] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 157.719399][ T8514] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 157.753509][ T3000] Bluetooth: hci1: command 0x041b tx timeout [ 157.792456][ T8518] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 157.847422][ T8518] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 157.861204][ T8518] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 157.910119][ T8518] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 157.993429][ T3191] Bluetooth: hci2: command 0x041b tx timeout [ 158.038406][ T8512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.121525][ T8512] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.131991][ T8520] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 158.149277][ T8520] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 158.171298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.182747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.215925][ T8520] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 158.232384][ T8520] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 158.242711][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.252407][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.264433][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.271638][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.289068][ T8516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.293277][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 158.339262][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.348823][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.359431][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.368437][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.375612][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.407623][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.420200][ T8638] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 158.439823][ T8638] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 158.454477][ T8638] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 158.467493][ T8516] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.474841][ T9811] Bluetooth: hci4: command 0x041b tx timeout [ 158.481845][ T8638] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 158.498044][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.508865][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.520349][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.571002][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.581072][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.590561][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.599876][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.608734][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.615928][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.624866][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.634444][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.642939][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.650099][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.690988][ T8514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.707199][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.715953][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.725124][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.734718][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.743931][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.752602][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.800704][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.810625][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.820713][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.829589][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.838322][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.847693][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.867647][ T8518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.897686][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.907720][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.916683][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.926704][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.935871][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.944320][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.960117][ T8514] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.963262][ T54] Bluetooth: hci5: command 0x041b tx timeout [ 159.002303][ T8516] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 159.012985][ T8516] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.059838][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.073094][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.084036][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.092457][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.102664][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.110968][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.120054][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.129240][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.138816][ T9809] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.146105][ T9809] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.154431][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.162398][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.179622][ T8518] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.201145][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.211142][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.220658][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.227865][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.236444][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.246365][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.256821][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.263995][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.272731][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.305604][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.315780][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.325023][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.332129][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.341364][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.351232][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.385546][ T8520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.398761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.453149][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.461705][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.470275][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.480275][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.490085][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.500153][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.508441][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.517058][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.526453][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.541894][ T8516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.552612][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.561286][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.569819][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.579194][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.593870][ T54] Bluetooth: hci0: command 0x040f tx timeout [ 159.601203][ T8520] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.627076][ T8512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.646923][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.656273][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.666941][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.675366][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.690183][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.698989][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.708077][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.717217][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.725723][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.735684][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.760404][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.781837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.791399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.800983][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.808202][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.818396][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.827394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.840684][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.844032][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 159.848064][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.862650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.871787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.887311][ T8638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.916301][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.937746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.955777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.974590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.004344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.052401][ T8638] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.076406][ T17] Bluetooth: hci2: command 0x040f tx timeout [ 160.097090][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.109186][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.119166][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.128734][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.138063][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.153882][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.162723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.173959][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.181073][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.207189][ T8512] device veth0_vlan entered promiscuous mode [ 160.241887][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.253089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.267904][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.280061][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.289628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.298376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.307520][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.317082][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.324273][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.331873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.359291][ T8516] device veth0_vlan entered promiscuous mode [ 160.367919][ T9811] Bluetooth: hci3: command 0x040f tx timeout [ 160.386972][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.398812][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.407890][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.416241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.424269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.431763][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.439761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.447423][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.456204][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.466354][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.476970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.486122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.495674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.507549][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.532167][ T8516] device veth1_vlan entered promiscuous mode [ 160.548232][ T8514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.560326][ T8518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.569849][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 160.574634][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.589979][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.599010][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.612987][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.622646][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.639388][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.654130][ T8512] device veth1_vlan entered promiscuous mode [ 160.700400][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.708868][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.717706][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.726458][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.736962][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.746125][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.755147][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.764365][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.776559][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.806214][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.859943][ T8638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.871396][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.880943][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.890738][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.900185][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.909471][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.919036][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.928093][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.989266][ T8520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.001783][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.019942][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.028542][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.038577][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.054140][ T3191] Bluetooth: hci5: command 0x040f tx timeout [ 161.061126][ T8518] device veth0_vlan entered promiscuous mode [ 161.089413][ T8512] device veth0_macvtap entered promiscuous mode [ 161.098638][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.117745][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.133647][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.142044][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.151128][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.171104][ T8518] device veth1_vlan entered promiscuous mode [ 161.192999][ T8516] device veth0_macvtap entered promiscuous mode [ 161.207084][ T8512] device veth1_macvtap entered promiscuous mode [ 161.221513][ T8514] device veth0_vlan entered promiscuous mode [ 161.235551][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.252262][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.261017][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.269469][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.278058][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.287706][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.296268][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.308392][ T8516] device veth1_macvtap entered promiscuous mode [ 161.337291][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.367073][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.381220][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.396100][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.409297][ T8516] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.419336][ T8516] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.428537][ T8516] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.444564][ T8516] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.464296][ T8514] device veth1_vlan entered promiscuous mode [ 161.491372][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.500201][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.509797][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.520409][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.528681][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.537082][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.546512][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.591423][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.607587][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.620152][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.634994][ T8518] device veth0_macvtap entered promiscuous mode [ 161.645801][ T8638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.652893][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.662956][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.672013][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.688720][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.698328][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.707740][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.717180][ T3191] Bluetooth: hci0: command 0x0419 tx timeout [ 161.762649][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.775327][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.787092][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.807388][ T8518] device veth1_macvtap entered promiscuous mode [ 161.831718][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.855601][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.864876][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.880564][ T8512] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.892321][ T8512] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.901602][ T8512] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.912013][ T8512] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.924880][ T9809] Bluetooth: hci1: command 0x0419 tx timeout [ 161.930412][ T8520] device veth0_vlan entered promiscuous mode [ 161.962357][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.984075][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.992609][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.002086][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.013537][ T8514] device veth0_macvtap entered promiscuous mode [ 162.060375][ T8520] device veth1_vlan entered promiscuous mode [ 162.113677][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.124205][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.135910][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.152173][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.170395][ T17] Bluetooth: hci2: command 0x0419 tx timeout [ 162.184520][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.192154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.223042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.244096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.252051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.261011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.270346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.284016][ T8514] device veth1_macvtap entered promiscuous mode [ 162.329984][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.344248][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.360862][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.372296][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.384826][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.394929][ T9809] Bluetooth: hci3: command 0x0419 tx timeout [ 162.449879][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.464847][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.484052][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.492943][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.511108][ T8518] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.521691][ T8518] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.530618][ T8518] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.540422][ T8518] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.552172][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.565759][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.576126][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.587250][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.597362][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.608166][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.619559][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.634417][ T9611] Bluetooth: hci4: command 0x0419 tx timeout [ 162.665100][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.665300][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.680657][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.686537][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.708001][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.725405][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.733439][ T159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.740273][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.757210][ T159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.764769][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.764778][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.764798][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.764805][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.766870][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.871486][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.879978][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.891723][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.901979][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.911159][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.948080][ T159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.960934][ T159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.962775][ T8514] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.987493][ T8514] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.001020][ T8514] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.014741][ T8514] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.029246][ T8520] device veth0_macvtap entered promiscuous mode [ 163.069424][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.079096][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.113776][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 163.124878][ T8520] device veth1_macvtap entered promiscuous mode [ 163.187311][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.216051][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.234731][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.285959][ T8638] device veth0_vlan entered promiscuous mode [ 163.292868][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.309161][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.324063][ T528] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 14:10:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x18, r1, 0xfd2aa8418f3f8c3b, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 163.332651][ T528] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.351687][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.403764][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.426698][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.439559][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.449562][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.460703][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.471235][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.482088][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.497164][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.510167][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.521948][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.535676][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.547036][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.557193][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.568221][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.578793][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.591299][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.605166][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.625389][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.637416][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.656852][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.666996][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.677231][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.695958][ T8638] device veth1_vlan entered promiscuous mode [ 163.721427][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.740636][ T8520] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.768496][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.786872][ T8520] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.810248][ T8520] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.816672][ T9896] IPVS: ftp: loaded support on port[0] = 21 [ 163.838229][ T8520] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.901810][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.959915][ T277] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.969830][ T277] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.035847][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 14:10:38 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @private0, @mcast2, [], "050c68dee3b1caad"}}}}}}}, 0x0) [ 164.112836][ T159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.137570][ T159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.146337][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.161190][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.186935][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.207583][ T8638] device veth0_macvtap entered promiscuous mode [ 164.237424][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.261148][ T8638] device veth1_macvtap entered promiscuous mode [ 164.268121][ T528] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.291131][ T528] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.358640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:10:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe000000008500000008000000b70000000a00000095000000000000006458c2c62fc286346e3c192a8f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242f27323f1740637e48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a12119e31975e551558055dc2dcc473b54825ab2c3ee33af84c30761f880dd3a1b19e18e803ff18d2bf8d2d7bc324de9b9d0fb21a3a80906dad27aeca03ede937b865e264f22584ef4c04be52652bf2e9e5014d5ccc25558c058b53548d2848e3caeb99f7a30dd28f731d31ea1355de786ff4d5c377570ad047146f50fecb975a7de8f8a2106c02d9c9a5632fe3b5c7d324a83965b6f09f9d944ef224272300d122472bd79dbda8763c32cd7991f8c64a7e4e954c50c1f5017567d6ad8574fcef24fab3f0a7a0773b9f63f32073421cf5de96"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x0, 0x7, &(0x7f0000000000)=@framed={{}, [@map, @map]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 164.477484][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.490815][ T9956] xt_TCPMSS: Only works on TCP SYN packets [ 164.516059][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:10:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000014c0)) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) [ 164.573451][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.603634][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.642646][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.654026][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.678405][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:10:38 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x10) [ 164.702198][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.729216][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:10:38 executing program 2: r0 = socket(0x1, 0x0, 0x0) unshare(0x48020000) sendmsg$kcm(r0, 0x0, 0x0) getgid() [ 164.749423][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.806624][ T8638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.842414][ T277] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 14:10:38 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x10) [ 164.852581][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.865669][ T277] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.869707][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.904645][ T9976] IPVS: ftp: loaded support on port[0] = 21 [ 164.910814][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.938712][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.951086][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.962869][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.973926][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.985174][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.996536][ T8638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.007747][ T8638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.022468][ T8638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.056972][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.071666][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.088098][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.100238][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.120849][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.197641][ T8638] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.207313][ T8638] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.216217][ T8638] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.228350][ T8638] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.478678][ T528] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 14:10:39 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r1, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @private2}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 14:10:39 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x10) [ 165.526511][ T528] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.566223][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:10:39 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r1, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @private2}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) [ 165.815286][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.833989][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:10:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000000)={@dev}) [ 165.900067][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.918947][ T528] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.964802][ T528] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.997806][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:10:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x211, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x608}, @IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x34}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000180)=0x1) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r4 = socket$inet(0x2, 0x80001, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 14:10:40 executing program 2: r0 = socket(0x1, 0x0, 0x0) unshare(0x48020000) sendmsg$kcm(r0, 0x0, 0x0) getgid() 14:10:40 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x10) 14:10:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}]}, 0x3c}}, 0x0) [ 166.339370][T10065] IPVS: ftp: loaded support on port[0] = 21 14:10:40 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f00000002c0)="7f49b6b64c6de85c374703cfda6ed815758c1b0e8959cbadf2a5f2867070a7b92f94", 0x22}], 0x1) 14:10:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}]}, 0x3c}}, 0x0) 14:10:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x211, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x608}, @IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x34}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000180)=0x1) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r4 = socket$inet(0x2, 0x80001, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 14:10:40 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r1, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @private2}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 14:10:40 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r1, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @private2}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 14:10:40 executing program 2: r0 = socket(0x1, 0x0, 0x0) unshare(0x48020000) sendmsg$kcm(r0, 0x0, 0x0) getgid() 14:10:40 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f00000002c0)="7f49b6b64c6de85c374703cfda6ed815758c1b0e8959cbadf2a5f2867070a7b92f94", 0x22}], 0x1) 14:10:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}]}, 0x3c}}, 0x0) 14:10:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x211, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x608}, @IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x34}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000180)=0x1) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r4 = socket$inet(0x2, 0x80001, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) [ 166.861668][T10117] IPVS: ftp: loaded support on port[0] = 21 14:10:40 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f00000002c0)="7f49b6b64c6de85c374703cfda6ed815758c1b0e8959cbadf2a5f2867070a7b92f94", 0x22}], 0x1) 14:10:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}]}, 0x3c}}, 0x0) 14:10:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7, 0xa9, 0x5, 0x1, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000340), &(0x7f0000000440)=""/4096}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000080), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000001440), 0x0}, 0x20) 14:10:41 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f00000002c0)="7f49b6b64c6de85c374703cfda6ed815758c1b0e8959cbadf2a5f2867070a7b92f94", 0x22}], 0x1) 14:10:41 executing program 4: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 14:10:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7, 0xa9, 0x5, 0x1, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000340), &(0x7f0000000440)=""/4096}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000080), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000001440), 0x0}, 0x20) 14:10:41 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r1, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @private2}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 14:10:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7, 0xa9, 0x5, 0x1, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000340), &(0x7f0000000440)=""/4096}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000080), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000001440), 0x0}, 0x20) 14:10:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x2, 0x8, 0xf}, 0x40) r1 = socket$inet6(0xa, 0x80002, 0x0) connect(r1, &(0x7f00000000c0)=@ipx={0x4, 0x0, 0x0, "0107091000"}, 0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000140)="10", &(0x7f00000001c0)=@tcp6=r1}, 0x20) r2 = socket$inet6(0xa, 0x80002, 0x0) connect(r2, &(0x7f00000000c0)=@ipx={0x4, 0x0, 0x0, "8b2319b5b042"}, 0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000280), &(0x7f00000002c0)=@tcp6=r2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 14:10:41 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r1, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @private2}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 14:10:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001080)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) 14:10:41 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000240)) 14:10:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7, 0xa9, 0x5, 0x1, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000340), &(0x7f0000000440)=""/4096}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000080), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000001440), 0x0}, 0x20) 14:10:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001080)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) 14:10:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001900)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffc33, 0x881, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x10480}], 0x1}, 0x100) 14:10:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001080)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) 14:10:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x5, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 14:10:43 executing program 5: getpeername$inet(0xffffffffffffffff, 0x0, 0x0) 14:10:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001900)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffc33, 0x881, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x10480}], 0x1}, 0x100) 14:10:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001080)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) 14:10:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xab, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000040000002800000850000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x5, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x19}], &(0x7f0000000280)='GPL\x00', 0x1, 0x217, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x10c}, 0x48) 14:10:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001e40)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="c3", 0x1}], 0x1}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)}], 0x2, 0x0) 14:10:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001e40)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="c3", 0x1}], 0x1}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)}], 0x2, 0x0) 14:10:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001a40)={'ip_vti0\x00', &(0x7f0000001940)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast2}}}}) 14:10:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local, @remote, @val={@void}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "842b1659f0d81749"}}}}, 0x0) 14:10:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001900)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffc33, 0x881, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x10480}], 0x1}, 0x100) 14:10:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000140)='!', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 14:10:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xa, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003a000511d25a80648c63940d0324fc60100002400a0000000200000037153e370a0001800400f000d1bd", 0x2e}], 0x1}, 0x0) 14:10:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000440)=0x1, 0x4) recvmmsg(r0, &(0x7f0000009700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) 14:10:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001e40)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="c3", 0x1}], 0x1}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)}], 0x2, 0x0) 14:10:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local, @remote, @val={@void}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "842b1659f0d81749"}}}}, 0x0) 14:10:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001900)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffc33, 0x881, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x10480}], 0x1}, 0x100) [ 170.319150][T10251] netlink: get zone limit has 8 unknown bytes 14:10:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_LINK={0x8, 0xc00e, r2}]}}}]}, 0x44}}, 0x0) 14:10:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000200)) 14:10:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x80000000, 0x4) 14:10:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local, @remote, @val={@void}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "842b1659f0d81749"}}}}, 0x0) 14:10:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001e40)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="c3", 0x1}], 0x1}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)}], 0x2, 0x0) [ 170.560151][T10262] netlink: 'syz-executor.0': attribute type 14 has an invalid length. 14:10:44 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) listen(r0, 0x0) [ 170.617793][T10267] netlink: 'syz-executor.0': attribute type 14 has an invalid length. 14:10:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r4, &(0x7f00000001c0)=[{&(0x7f0000000240)='v', 0x1}], 0x1, 0x4000, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 14:10:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006973611f0da966e7d72969411c44821"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="008000000000000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000005280)) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 14:10:44 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 14:10:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local, @remote, @val={@void}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "842b1659f0d81749"}}}}, 0x0) 14:10:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/167, &(0x7f00000000c0)=0xa7) 14:10:44 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) ioctl$SIOCAX25GETUID(r0, 0x89e0, 0x0) [ 170.919166][T10281] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:10:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f3814f9f407000904018000000000000000000000000800020040000000", 0x24) 14:10:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 14:10:45 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448ca, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x4010040c000) [ 171.188385][T10281] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:10:45 executing program 2: pipe(&(0x7f0000000680)) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) 14:10:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r4, &(0x7f00000001c0)=[{&(0x7f0000000240)='v', 0x1}], 0x1, 0x4000, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) [ 171.315112][ T34] audit: type=1804 audit(1606831845.213:2): pid=10319 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir722046301/syzkaller.JPXDlt/10/memory.events" dev="sda1" ino=15795 res=1 errno=0 14:10:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r4, &(0x7f00000001c0)=[{&(0x7f0000000240)='v', 0x1}], 0x1, 0x4000, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 14:10:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006973611f0da966e7d72969411c44821"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="008000000000000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000005280)) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 171.465383][ T34] audit: type=1800 audit(1606831845.243:3): pid=10319 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15795 res=0 errno=0 [ 171.493138][T10328] IPVS: ftp: loaded support on port[0] = 21 14:10:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 14:10:45 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448ca, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x4010040c000) [ 171.651792][ T34] audit: type=1804 audit(1606831845.243:4): pid=10319 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir722046301/syzkaller.JPXDlt/10/memory.events" dev="sda1" ino=15795 res=1 errno=0 [ 171.691632][T10341] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:10:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r4, &(0x7f00000001c0)=[{&(0x7f0000000240)='v', 0x1}], 0x1, 0x4000, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) [ 171.806819][ T34] audit: type=1804 audit(1606831845.313:5): pid=10319 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir722046301/syzkaller.JPXDlt/10/memory.events" dev="sda1" ino=15795 res=1 errno=0 14:10:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 14:10:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r4, &(0x7f00000001c0)=[{&(0x7f0000000240)='v', 0x1}], 0x1, 0x4000, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) [ 171.997458][ T34] audit: type=1804 audit(1606831845.423:6): pid=10319 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir722046301/syzkaller.JPXDlt/10/memory.events" dev="sda1" ino=15795 res=1 errno=0 [ 172.062743][T10380] IPVS: ftp: loaded support on port[0] = 21 14:10:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 14:10:46 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448ca, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x4010040c000) 14:10:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006973611f0da966e7d72969411c44821"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="008000000000000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000005280)) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 172.171623][ T34] audit: type=1800 audit(1606831845.443:7): pid=10319 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15795 res=0 errno=0 [ 172.352158][ T34] audit: type=1804 audit(1606831845.443:8): pid=10331 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir722046301/syzkaller.JPXDlt/10/memory.events" dev="sda1" ino=15795 res=1 errno=0 [ 172.396623][T10404] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 172.509824][ T34] audit: type=1804 audit(1606831845.783:9): pid=10360 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir722046301/syzkaller.JPXDlt/11/memory.events" dev="sda1" ino=15749 res=1 errno=0 [ 172.554486][ T34] audit: type=1800 audit(1606831845.783:10): pid=10360 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15749 res=0 errno=0 [ 172.582939][ T34] audit: type=1804 audit(1606831845.783:11): pid=10360 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir722046301/syzkaller.JPXDlt/11/memory.events" dev="sda1" ino=15749 res=1 errno=0 14:10:49 executing program 2: pipe(&(0x7f0000000680)) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) 14:10:49 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448ca, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x4010040c000) 14:10:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r4, &(0x7f00000001c0)=[{&(0x7f0000000240)='v', 0x1}], 0x1, 0x4000, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 14:10:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r4, &(0x7f00000001c0)=[{&(0x7f0000000240)='v', 0x1}], 0x1, 0x4000, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 14:10:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006973611f0da966e7d72969411c44821"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="008000000000000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000005280)) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 14:10:49 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448ca, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x4010040c000) [ 175.652082][T10460] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 175.768458][T10463] IPVS: ftp: loaded support on port[0] = 21 14:10:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 14:10:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 14:10:50 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448ca, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x4010040c000) 14:10:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006973611f0da966e7d72969411c44821"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="008000000000000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000005280)) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 176.343178][T10507] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 176.356705][ T34] kauditd_printk_skb: 17 callbacks suppressed [ 176.356722][ T34] audit: type=1804 audit(1606831850.253:29): pid=10508 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir347608012/syzkaller.YXNXmX/18/memory.events" dev="sda1" ino=15828 res=1 errno=0 14:10:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 14:10:50 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x9}, &(0x7f0000000380)={0x0, 0x3938700}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 14:10:50 executing program 2: pipe(&(0x7f0000000680)) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) [ 176.569393][ T34] audit: type=1800 audit(1606831850.293:30): pid=10508 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15828 res=0 errno=0 [ 176.762017][ T34] audit: type=1804 audit(1606831850.293:31): pid=10508 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir347608012/syzkaller.YXNXmX/18/memory.events" dev="sda1" ino=15828 res=1 errno=0 14:10:50 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448ca, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x4010040c000) 14:10:50 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000ec0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2, 0x0, {0x1}}, 0x18) 14:10:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_ctinfo={0x48, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x5}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:10:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006973611f0da966e7d72969411c44821"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="008000000000000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000005280)) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 176.855953][T10537] IPVS: ftp: loaded support on port[0] = 21 14:10:50 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x2, 0x4) close(r0) [ 176.916677][ T34] audit: type=1804 audit(1606831850.343:32): pid=10508 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir347608012/syzkaller.YXNXmX/18/memory.events" dev="sda1" ino=15828 res=1 errno=0 [ 177.007758][T10547] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 177.058852][T10555] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 14:10:51 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x2, 0x4) close(r0) [ 177.087102][ T34] audit: type=1804 audit(1606831850.453:33): pid=10520 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir347608012/syzkaller.YXNXmX/18/memory.events" dev="sda1" ino=15828 res=1 errno=0 14:10:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) pwrite64(r1, 0x0, 0x0, 0x0) close(r1) [ 177.244064][ T34] audit: type=1804 audit(1606831850.933:34): pid=10552 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir347608012/syzkaller.YXNXmX/19/memory.events" dev="sda1" ino=15836 res=1 errno=0 [ 177.315977][T10558] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:10:51 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x2, 0x4) close(r0) 14:10:51 executing program 5: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000000000000000000000000000000d3fb1e5300010014000100080001000000006a35f5e11a633e7a185787bf2afc52c10008100262470000012bc10200854001"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 14:10:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_ctinfo={0x48, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x5}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 177.483443][ T34] audit: type=1800 audit(1606831850.933:35): pid=10552 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15836 res=0 errno=0 [ 177.612116][ T34] audit: type=1804 audit(1606831850.943:36): pid=10552 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir347608012/syzkaller.YXNXmX/19/memory.events" dev="sda1" ino=15836 res=1 errno=0 14:10:51 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x2, 0x4) close(r0) 14:10:51 executing program 2: pipe(&(0x7f0000000680)) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) 14:10:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006973611f0da966e7d72969411c44821"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="008000000000000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000005280)) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 177.666351][T10603] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:10:51 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) close(r2) close(r0) [ 177.767563][ T34] audit: type=1804 audit(1606831850.983:37): pid=10552 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir347608012/syzkaller.YXNXmX/19/memory.events" dev="sda1" ino=15836 res=1 errno=0 14:10:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_ctinfo={0x48, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x5}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 177.870373][T10610] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 177.880544][T10608] IPVS: ftp: loaded support on port[0] = 21 14:10:51 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000847f95), &(0x7f0000000040)}, 0x20) [ 177.920880][ T34] audit: type=1804 audit(1606831851.083:38): pid=10568 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir347608012/syzkaller.YXNXmX/19/memory.events" dev="sda1" ino=15836 res=1 errno=0 [ 178.044419][T10615] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:10:52 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000847f95), &(0x7f0000000040)}, 0x20) 14:10:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_ctinfo={0x48, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x5}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:10:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) pwrite64(r1, 0x0, 0x0, 0x0) close(r1) 14:10:52 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e538879b86cac204d56aa46e724cd2324ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000000000f7ff000000000000ddffffff020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b54e4c7a727a2926ed376300500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e0c410ade7a36b2635d60916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bdaba71f897144910be050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3fa00675cc175067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e2987cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35d2a0d7485ce5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae49e4d5f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b4e2a67bedca1c7669522e8dff8bc570a93fbdb688c3aefd4755c277a6ea6b11163392619d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a1b5807c49d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab9683191000000edfa3450839d0cdea64295a8094add086247316506027f0788733432ce9b3b803e613a54ad04fcd4003da986557390a9538cfd705cbc0a90da634e830996740ace83e8298642d08adcceaa593a409626249c9ba18a4dcf34371342d5cae479a6fa4be2d6ab5e9b92b146c2e57df277a01e2fbf3aaef84717f80796233d3624636ede"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) close(r2) close(r0) [ 178.476645][T10659] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:10:52 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000847f95), &(0x7f0000000040)}, 0x20) 14:10:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) pwrite64(r1, 0x0, 0x0, 0x0) close(r1) 14:10:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) pwrite64(r1, 0x0, 0x0, 0x0) close(r1) 14:10:52 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) close(r2) close(r0) 14:10:52 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000847f95), &(0x7f0000000040)}, 0x20) 14:10:52 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000847f95), &(0x7f0000000040)}, 0x20) 14:10:53 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) close(r2) close(r0) 14:10:53 executing program 0: socket(0x10, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 14:10:53 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000847f95), &(0x7f0000000040)}, 0x20) 14:10:53 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=r0, 0xffffffffffffffff, 0x4}, 0x10) 14:10:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) pwrite64(r1, 0x0, 0x0, 0x0) close(r1) 14:10:53 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000847f95), &(0x7f0000000040)}, 0x20) 14:10:53 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000280)={0x3, @null}) 14:10:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) pwrite64(r1, 0x0, 0x0, 0x0) close(r1) 14:10:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) pwrite64(r1, 0x0, 0x0, 0x0) close(r1) 14:10:53 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0), 0x0) 14:10:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x58, 0x1, 0x2, 0x5, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @loopback}}}]}]}, 0x58}}, 0x0) 14:10:53 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000400)="31eae61a93a798d52835f2b393c4d05c99060b6b4e7fd147755afb8fb356b05ff22f84b32de22c72d5bdd671968385bb3aa6f64d6af62c02f86d040b0997d64842b59b9ba5", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/119, 0x77}], 0x1}}], 0x1, 0x0, 0x0) 14:10:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) [ 179.939631][T10715] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:10:53 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/1633], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x10, 0x0, &(0x7f0000000640)="04ff0cf6cdb8bdbb098df700efff0000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:10:54 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) 14:10:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x30}}, 0x0) 14:10:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) pwrite64(r1, 0x0, 0x0, 0x0) close(r1) 14:10:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000900)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd99eea7960717142fa9ea4318123741c4a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ce99fbfbf9b0a4def23d406000000000000008107200759cda9036b4e369a9e152ddcc7b1b85f3c4744a0c8055bbfc3a96d2e8910c2c3b35967deabe802f5ab3e89df6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b85a0218ce740068725837074e468ee207d2f73902fbcfcf49822775985bf31b715f5888b24efa000000000100ffffffdf0000000000490000000000000000020000000000000000000000000000b27cf3d1848a54d7132bafd50ea6e880e1ffb0adf9deab29ea3323aa9fdfb52faf449c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f292324b7ab7f7da31cf41ab11f12fb1e0a494034127de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34898318ae46865051a44b544035a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a75fa4c81e5c9f42d9383e41d277b10392a912ffaf6f658f3fadd16286744f839c3f128f8f92ef992239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637598f37ad380a447483cac394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cef5379da860aed8477dfa8ceefb405005c6977c78cdbf37704ec73755539280b064bda144910fe050038ec9e47de89298b7bf4d7698eede00e8ca5457870eb30d211e23ccc8e06cd58b61799257ab55ff413c86ba9affb12ec757c7234c270246c87a901160e6c07bf6cf8809c3a0d46ff7f000000000000ad1e1f493354b2822b9837421134c0167d78e6c24ed0a2768e825972ea3b774a1467c89fa0f82e8440105051e5510a33dcda5e143fbfff161c12ca389cbe4c51b3fa00675cc1b66c5fd9c26a54d43fa050645bd9109b7e7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a84a4e378a9b15bc20f49e298727340e97cdefb40e56e9cfad973347d0de7ba4754ff231a1b033d8f931ba3442b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6089a24bdcb0f2ee7e20feb2e32cefbf46306f2ef79b8d4c2ff030000000000000007b82e6044f643068cd47ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880600b9c9920c2d2af8c5e13d52c83ac3fa7c3a3ee6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991a225c506d35e5b439edeb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c9eed00000000ab6648a9dea0b6c91996d65da6c24a702a86c814459f3cdaaf99000000000000000000bfb32c826563c518d0ad23bc83ba3f3757210a057e177615c868bd7d74233da1a3b56d4e04a7ec4792b1c4cffddbbdcfdd13ab5268f1b3d083715165ea70597ca7b0edd98d3b8ebb8cd198cbaaf5aaab812201d1aba3d70471fcd9b466569f3ef72f39d87fcccab514fc02b71cb7b2d0a4acff8f6abeaa617561fa44966945d93c33b038ce0d890f85f8a6ab8487c383e24d4a8051f80e1811e387723a25dda119f64b35e71c54000000000000000000000000000000d32c449ce82d391aa5a0cfa32a52eac0ff27feff171c795764d7fdc4a669fee776a000a6c9e921348a9070cac1a9b52f2dc04cca4218da44f402a275053ee7aad98281e1263cc16025840a1da72db1ecb4064d08253ac49998dcff98e6edf1a23603374902b7aa8d6d5301b6f348abd9d8c2ee7a25bebba3ab58e5ec04eb567298a39600de070982c6dd9a2914febcde574f15c9c7a230f3aab6ce4ec0f8d6db1c2b9fcf91ed26a496f31d281159bc8e94cd2a364e2df5f307955cb27a440ba92314ee3dab189bed1bdc7ab0c1dbd2fa3a4b2f741cfb44357762e75d57bbb8cfd2bee04b53e8499e87218cc30fb72634ddacdbfa48749de76e4e8551c41fc7e2c791062c80dc5cecdd8f96c492f53f1bc298b4b6db03ae335d79f8982f042247a6b1a5ec225e4ffdde00"/1633], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x10, 0x0, &(0x7f0000000640)="04ff0cf6cdb8bdbb098df700efff0000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:10:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newtaction={0x68, 0x30, 0x4c13930db281c57, 0x0, 0x0, {}, [{0x54, 0x1, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x1d3a}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:10:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x30}}, 0x0) 14:10:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) pwrite64(r1, 0x0, 0x0, 0x0) close(r1) 14:10:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) pwrite64(r1, 0x0, 0x0, 0x0) close(r1) 14:10:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x30}}, 0x0) 14:10:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x101, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 14:10:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000900)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd99eea7960717142fa9ea4318123741c4a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ce99fbfbf9b0a4def23d406000000000000008107200759cda9036b4e369a9e152ddcc7b1b85f3c4744a0c8055bbfc3a96d2e8910c2c3b35967deabe802f5ab3e89df6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b85a0218ce740068725837074e468ee207d2f73902fbcfcf49822775985bf31b715f5888b24efa000000000100ffffffdf0000000000490000000000000000020000000000000000000000000000b27cf3d1848a54d7132bafd50ea6e880e1ffb0adf9deab29ea3323aa9fdfb52faf449c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f292324b7ab7f7da31cf41ab11f12fb1e0a494034127de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34898318ae46865051a44b544035a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a75fa4c81e5c9f42d9383e41d277b10392a912ffaf6f658f3fadd16286744f839c3f128f8f92ef992239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637598f37ad380a447483cac394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cef5379da860aed8477dfa8ceefb405005c6977c78cdbf37704ec73755539280b064bda144910fe050038ec9e47de89298b7bf4d7698eede00e8ca5457870eb30d211e23ccc8e06cd58b61799257ab55ff413c86ba9affb12ec757c7234c270246c87a901160e6c07bf6cf8809c3a0d46ff7f000000000000ad1e1f493354b2822b9837421134c0167d78e6c24ed0a2768e825972ea3b774a1467c89fa0f82e8440105051e5510a33dcda5e143fbfff161c12ca389cbe4c51b3fa00675cc1b66c5fd9c26a54d43fa050645bd9109b7e7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a84a4e378a9b15bc20f49e298727340e97cdefb40e56e9cfad973347d0de7ba4754ff231a1b033d8f931ba3442b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6089a24bdcb0f2ee7e20feb2e32cefbf46306f2ef79b8d4c2ff030000000000000007b82e6044f643068cd47ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880600b9c9920c2d2af8c5e13d52c83ac3fa7c3a3ee6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991a225c506d35e5b439edeb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c9eed00000000ab6648a9dea0b6c91996d65da6c24a702a86c814459f3cdaaf99000000000000000000bfb32c826563c518d0ad23bc83ba3f3757210a057e177615c868bd7d74233da1a3b56d4e04a7ec4792b1c4cffddbbdcfdd13ab5268f1b3d083715165ea70597ca7b0edd98d3b8ebb8cd198cbaaf5aaab812201d1aba3d70471fcd9b466569f3ef72f39d87fcccab514fc02b71cb7b2d0a4acff8f6abeaa617561fa44966945d93c33b038ce0d890f85f8a6ab8487c383e24d4a8051f80e1811e387723a25dda119f64b35e71c54000000000000000000000000000000d32c449ce82d391aa5a0cfa32a52eac0ff27feff171c795764d7fdc4a669fee776a000a6c9e921348a9070cac1a9b52f2dc04cca4218da44f402a275053ee7aad98281e1263cc16025840a1da72db1ecb4064d08253ac49998dcff98e6edf1a23603374902b7aa8d6d5301b6f348abd9d8c2ee7a25bebba3ab58e5ec04eb567298a39600de070982c6dd9a2914febcde574f15c9c7a230f3aab6ce4ec0f8d6db1c2b9fcf91ed26a496f31d281159bc8e94cd2a364e2df5f307955cb27a440ba92314ee3dab189bed1bdc7ab0c1dbd2fa3a4b2f741cfb44357762e75d57bbb8cfd2bee04b53e8499e87218cc30fb72634ddacdbfa48749de76e4e8551c41fc7e2c791062c80dc5cecdd8f96c492f53f1bc298b4b6db03ae335d79f8982f042247a6b1a5ec225e4ffdde00"/1633], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x10, 0x0, &(0x7f0000000640)="04ff0cf6cdb8bdbb098df700efff0000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:10:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x30}}, 0x0) [ 181.017444][T10754] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:10:55 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/1633], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x10, 0x0, &(0x7f0000000640)="04ff0cf6cdb8bdbb098df700efff0000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 181.147401][T10764] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:10:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000002440)="9e", 0x1) 14:10:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2000, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880305fb0a000200030ada1b40d805000304c50083b8", 0x2e}], 0x1}, 0x0) 14:10:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) 14:10:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x40, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f00000003c0), &(0x7f0000000200)=@udp6=r0, 0x1}, 0x20) 14:10:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x802}, 0x10) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071010000800feffffff0800000000000000", 0x24) 14:10:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') recvmmsg(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="1107000000000100c93f05"], 0x14}}, 0x0) 14:10:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2b, 0x0, 0x0) [ 181.801989][T10777] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 14:10:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 14:10:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x40, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f00000003c0), &(0x7f0000000200)=@udp6=r0, 0x1}, 0x20) 14:10:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1d, &(0x7f0000000040)=@srh, 0x8) 14:10:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000040)) 14:10:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f0000000200)) 14:10:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x40, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f00000003c0), &(0x7f0000000200)=@udp6=r0, 0x1}, 0x20) 14:10:56 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x2) 14:10:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}, @TCA_RATE={0x6, 0x5, {0x5}}]}, 0x3c}}, 0x0) 14:10:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) 14:10:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') recvmmsg(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="1107000000000100c93f05"], 0x14}}, 0x0) 14:10:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0xa, 0x40, 0x80}}}, 0xb8}}, 0x0) 14:10:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x40, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f00000003c0), &(0x7f0000000200)=@udp6=r0, 0x1}, 0x20) [ 182.387769][T10806] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:10:56 executing program 2: socketpair(0x1d, 0x2, 0x6, &(0x7f0000000000)) [ 182.484593][T10810] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:10:56 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8931, &(0x7f0000000040)={'team_slave_1\x00'}) 14:10:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') recvmmsg(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="1107000000000100c93f05"], 0x14}}, 0x0) 14:10:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x63}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:10:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8942, &(0x7f0000000380)={'wlan0\x00'}) 14:10:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r2], 0x20}}, 0x0) [ 182.979225][T10830] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 183.141743][T10830] device bond1 entered promiscuous mode [ 183.199933][T10836] bond1 (unregistering): Released all slaves [ 183.391762][T10830] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 278.153394][T10229] Bluetooth: hci0: command 0x0406 tx timeout [ 278.164120][T10229] Bluetooth: hci1: command 0x0406 tx timeout [ 278.170283][T10229] Bluetooth: hci2: command 0x0406 tx timeout [ 278.187572][T10229] Bluetooth: hci3: command 0x0406 tx timeout [ 278.198132][T10229] Bluetooth: hci4: command 0x0406 tx timeout [ 278.211828][T10229] Bluetooth: hci5: command 0x0406 tx timeout [ 334.313410][ T1655] INFO: task kworker/0:2:3000 blocked for more than 143 seconds. [ 334.321552][ T1655] Not tainted 5.10.0-rc5-syzkaller #0 [ 334.342740][ T1655] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 334.353033][ T1655] task:kworker/0:2 state:D stack:26632 pid: 3000 ppid: 2 flags:0x00004000 [ 334.372675][ T1655] Workqueue: events mptcp_worker [ 334.379206][ T1655] Call Trace: [ 334.382566][ T1655] __schedule+0x893/0x2130 [ 334.412420][ T1655] ? io_schedule_timeout+0x140/0x140 [ 334.421790][ T1655] ? mark_lock+0xf7/0x1730 [ 334.436267][ T1655] ? _raw_spin_unlock_irq+0x25/0x40 [ 334.441554][ T1655] schedule+0xcf/0x270 [ 334.452108][ T1655] __lock_sock+0x13d/0x260 [ 334.462253][ T1655] ? sock_omalloc+0x180/0x180 [ 334.473235][ T1655] ? add_wait_queue_exclusive+0x180/0x180 [ 334.479023][ T1655] ? rwlock_bug.part.0+0x90/0x90 [ 334.498097][ T1655] lock_sock_nested+0xf1/0x110 [ 334.507743][ T1655] mptcp_worker+0xa6/0x17a0 [ 334.512303][ T1655] ? mptcp_sendmsg+0x27c0/0x27c0 [ 334.531339][ T1655] ? lock_downgrade+0x6d0/0x6d0 [ 334.540277][ T1655] ? do_raw_spin_lock+0x120/0x2b0 [ 334.552980][ T1655] process_one_work+0x933/0x15a0 [ 334.563361][ T1655] ? lock_release+0x710/0x710 [ 334.568109][ T1655] ? pwq_dec_nr_in_flight+0x320/0x320 [ 334.585159][ T1655] ? rwlock_bug.part.0+0x90/0x90 [ 334.590241][ T1655] ? _raw_spin_lock_irq+0x41/0x50 [ 334.607078][ T1655] worker_thread+0x64c/0x1120 [ 334.611909][ T1655] ? process_one_work+0x15a0/0x15a0 [ 334.624039][ T1655] kthread+0x3b1/0x4a0 [ 334.628173][ T1655] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 334.645640][ T1655] ret_from_fork+0x1f/0x30 [ 334.660484][ T1655] [ 334.660484][ T1655] Showing all locks held in the system: [ 334.670090][ T1655] 1 lock held by khungtaskd/1655: [ 334.683752][ T1655] #0: ffffffff8b3378e0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 334.703280][ T1655] 2 locks held by kworker/0:2/3000: [ 334.708549][ T1655] #0: ffff888010064d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x821/0x15a0 [ 334.727151][ T1655] #1: ffffc9000214fda8 ((work_completion)(&msk->work)){+.+.}-{0:0}, at: process_one_work+0x854/0x15a0 [ 334.744607][ T1655] 1 lock held by systemd-journal/4895: [ 334.750114][ T1655] 1 lock held by in:imklog/8197: [ 334.765492][ T1655] #0: ffff8880139f59f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 334.783246][ T1655] 1 lock held by syz-executor.0/10801: [ 334.788790][ T1655] [ 334.791125][ T1655] ============================================= [ 334.791125][ T1655] [ 334.812385][ T1655] NMI backtrace for cpu 0 [ 334.816948][ T1655] CPU: 0 PID: 1655 Comm: khungtaskd Not tainted 5.10.0-rc5-syzkaller #0 [ 334.825376][ T1655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.835732][ T1655] Call Trace: [ 334.839060][ T1655] dump_stack+0x107/0x163 [ 334.843419][ T1655] nmi_cpu_backtrace.cold+0x44/0xd7 [ 334.848655][ T1655] ? lapic_can_unplug_cpu+0x80/0x80 [ 334.853904][ T1655] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 334.859930][ T1655] watchdog+0xd43/0xfa0 [ 334.864136][ T1655] ? reset_hung_task_detector+0x30/0x30 [ 334.869727][ T1655] kthread+0x3b1/0x4a0 [ 334.873809][ T1655] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 334.880330][ T1655] ret_from_fork+0x1f/0x30 [ 334.885168][ T1655] Sending NMI from CPU 0 to CPUs 1: [ 334.891082][ C1] NMI backtrace for cpu 1 [ 334.891090][ C1] CPU: 1 PID: 10801 Comm: syz-executor.0 Not tainted 5.10.0-rc5-syzkaller #0 [ 334.891097][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.891102][ C1] RIP: 0010:rcu_is_watching+0x32/0xc0 [ 334.891114][ C1] Code: 7e e8 62 05 8b 07 48 c7 c3 80 57 03 00 83 f8 07 89 c5 0f 87 81 00 00 00 48 8d 3c ed c0 e6 e3 8a 48 b8 00 00 00 00 00 fc ff df <48> 89 fa 48 c1 ea 03 80 3c 02 00 75 5b 48 03 1c ed c0 e6 e3 8a 48 [ 334.891119][ C1] RSP: 0000:ffffc9000159f680 EFLAGS: 00000297 [ 334.891131][ C1] RAX: dffffc0000000000 RBX: 0000000000035780 RCX: ffffffff815625b1 [ 334.891137][ C1] RDX: fffffbfff19d996a RSI: 0000000000000203 RDI: ffffffff8ae3e6c8 [ 334.891143][ C1] RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffff8ceccb4f [ 334.891149][ C1] R10: fffffbfff19d9969 R11: 0000000000000000 R12: 0000000000000001 [ 334.891155][ C1] R13: ffff888021463d40 R14: dffffc0000000000 R15: ffff888021463d40 [ 334.891161][ C1] FS: 00007ff16fb65700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 334.891167][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 334.891173][ C1] CR2: 00007fd0c51d5000 CR3: 00000000293a3000 CR4: 00000000001506e0 [ 334.891179][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 334.891185][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 334.891189][ C1] Call Trace: [ 334.891193][ C1] rcu_read_lock_sched_held+0x1c/0x70 [ 334.891198][ C1] lock_release+0x5b7/0x710 [ 334.891202][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 334.891206][ C1] ? mptcp_recvmsg+0x1423/0x20a0 [ 334.891211][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 334.891215][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 334.891220][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 334.891224][ C1] release_sock+0x171/0x1b0 [ 334.891229][ C1] mptcp_recvmsg+0x1423/0x20a0 [ 334.891233][ C1] ? mptcp_stream_accept+0xdd0/0xdd0 [ 334.891238][ C1] ? __init_waitqueue_head+0x110/0x110 [ 334.891242][ C1] ? aa_sk_perm+0x316/0xaa0 [ 334.891246][ C1] inet6_recvmsg+0x11b/0x5d0 [ 334.891251][ C1] ? inet6_sk_rebuild_header+0xc80/0xc80 [ 334.891256][ C1] ? bpf_lsm_socket_recvmsg+0x5/0x10 [ 334.891261][ C1] ? security_socket_recvmsg+0x8f/0xc0 [ 334.891265][ C1] ? inet6_sk_rebuild_header+0xc80/0xc80 [ 334.891270][ C1] ____sys_recvmsg+0x2c4/0x600 [ 334.891275][ C1] ? move_addr_to_kernel.part.0+0x110/0x110 [ 334.891279][ C1] ? __import_iovec+0x293/0x500 [ 334.891284][ C1] ? import_iovec+0x10c/0x150 [ 334.891288][ C1] ___sys_recvmsg+0x127/0x200 [ 334.891293][ C1] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 334.891297][ C1] ? __fget_files+0x272/0x400 [ 334.891302][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 334.891306][ C1] ? __fget_files+0x294/0x400 [ 334.891310][ C1] ? __fget_light+0xea/0x280 [ 334.891314][ C1] do_recvmmsg+0x24d/0x6c0 [ 334.891319][ C1] ? ___sys_recvmsg+0x200/0x200 [ 334.891323][ C1] ? put_timespec64+0xcb/0x120 [ 334.891327][ C1] ? ns_to_timespec64+0xc0/0xc0 [ 334.891332][ C1] __x64_sys_recvmmsg+0x20b/0x260 [ 334.891337][ C1] ? __do_sys_socketcall+0x590/0x590 [ 334.891341][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 334.891346][ C1] do_syscall_64+0x2d/0x70 [ 334.891351][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 334.891355][ C1] RIP: 0033:0x45deb9 [ 334.891367][ C1] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.891372][ C1] RSP: 002b:00007ff16fb64c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 334.891383][ C1] RAX: ffffffffffffffda RBX: 00000000000270c0 RCX: 000000000045deb9 [ 334.891389][ C1] RDX: 0000000000000001 RSI: 0000000020005a80 RDI: 0000000000000003 [ 334.891395][ C1] RBP: 000000000118bf70 R08: 0000000000000000 R09: 0000000000000000 [ 334.891401][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 334.891407][ C1] R13: 00007ffc3ade3f0f R14: 00007ff16fb659c0 R15: 000000000118bf2c [ 334.904420][ T1655] Kernel panic - not syncing: hung_task: blocked tasks [ 335.290591][ T1655] CPU: 0 PID: 1655 Comm: khungtaskd Not tainted 5.10.0-rc5-syzkaller #0 [ 335.298963][ T1655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.309035][ T1655] Call Trace: [ 335.312373][ T1655] dump_stack+0x107/0x163 [ 335.316743][ T1655] panic+0x306/0x73d [ 335.320679][ T1655] ? __warn_printk+0xf3/0xf3 [ 335.325322][ T1655] ? lapic_can_unplug_cpu+0x80/0x80 [ 335.330570][ T1655] ? preempt_schedule_thunk+0x16/0x18 [ 335.335986][ T1655] ? watchdog.cold+0x5/0x158 [ 335.340608][ T1655] ? watchdog+0xa80/0xfa0 [ 335.345025][ T1655] watchdog.cold+0x16/0x158 [ 335.349564][ T1655] ? reset_hung_task_detector+0x30/0x30 [ 335.355145][ T1655] kthread+0x3b1/0x4a0 [ 335.359244][ T1655] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 335.365170][ T1655] ret_from_fork+0x1f/0x30 [ 335.370268][ T1655] Kernel Offset: disabled [ 335.374610][ T1655] Rebooting in 86400 seconds..