Warning: Permanently added '10.128.0.193' (ECDSA) to the list of known hosts. 2020/01/31 01:53:42 fuzzer started 2020/01/31 01:53:44 dialing manager at 10.128.0.26:41885 2020/01/31 01:53:44 syscalls: 2935 2020/01/31 01:53:44 code coverage: enabled 2020/01/31 01:53:44 comparison tracing: enabled 2020/01/31 01:53:44 extra coverage: enabled 2020/01/31 01:53:44 setuid sandbox: enabled 2020/01/31 01:53:44 namespace sandbox: enabled 2020/01/31 01:53:44 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/31 01:53:44 fault injection: enabled 2020/01/31 01:53:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/31 01:53:44 net packet injection: enabled 2020/01/31 01:53:44 net device setup: enabled 2020/01/31 01:53:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/31 01:53:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 01:56:15 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0xb0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x340, 0x0) r1 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={r1}) modify_ldt$write(0x1, &(0x7f0000000140)={0x5, 0x20000000, 0x2000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) r3 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f0000000180)={0x3, 0xffff8001, 0xbf5b, 0xff, 0x4}) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_elf64(r4, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x2, 0x1, 0x3f, 0x1, 0x3, 0x6, 0x67, 0x1cd, 0x40, 0x3c5, 0x1, 0x8001, 0x38, 0x1, 0x7fff, 0x5, 0x2}, [{0x6474e551, 0x3f, 0x2, 0x5, 0x6, 0x5, 0x0, 0x9d0}, {0x7, 0x0, 0x4, 0xfce6, 0x8, 0x1, 0x8000, 0x6}], "bbb499b0a6cb6f5c15966b8d418f6fde663d7b98dec06d168c1c74cd494fa7ffaffb935cb6e492f8cfef59c98d97bb2559b5d7241e45af72ccb56135d0da6925df5437bd7d9bee3d86880710e0778fed8852484348e7a69bae997d2248c8736aac2a865949c421fb51ac4403bb659673526db71d3ac27acfd740f86b2eb88b5d8931", [[], [], [], [], [], [], [], [], [], []]}, 0xb32) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x8c12cf2a033e501e}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x4c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000008}, 0xc8004) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000e40)=0x990a) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000e80)={0xa3, 0xe000, 0xe, 0x1b6, 0x4, 0x17, 0x5, 0xfb}, 0x20) r5 = syz_open_dev$media(&(0x7f0000000ec0)='/dev/media#\x00', 0x3, 0x40800) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r5, 0xc0305602, &(0x7f0000000f00)={0x0, 0x7, 0x3008}) r6 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000f40), &(0x7f0000000fc0)=0x60, 0x800) setsockopt$sock_void(r6, 0x1, 0x2d, 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r5, 0x2287, &(0x7f0000001000)=0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000010c0)={{{@in6=@ipv4={[], [], @dev}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000011c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) lstat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001400)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001500)=0xe8) stat(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0, 0x0}, &(0x7f0000001640)=0xc) lstat(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getegid() lstat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000001040)='./file0\x00', &(0x7f0000001080)='system.posix_acl_default\x00', &(0x7f0000001800)={{}, {0x1, 0x3}, [{0x2, 0x7, r7}, {0x2, 0x5, 0xffffffffffffffff}, {0x2, 0x2, r8}, {0x2, 0x3, r9}, {0x2, 0x5, r10}, {0x2, 0x2, r11}], {0x4, 0x7}, [{0x8, 0x8, r12}, {0x8, 0x5, r13}, {0x8, 0x4, r14}, {0x8, 0x1, r15}, {0x8, 0x1, 0xee00}, {0x8, 0x2, r16}, {0x8, 0x0, r17}], {0x10, 0x2}, {0x20, 0x2}}, 0x8c, 0x1) r18 = openat$cgroup_int(r3, &(0x7f00000018c0)='cgroup.clone_children\x00', 0x2, 0x0) write$binfmt_elf32(r18, &(0x7f0000001900)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x3f, 0x3, 0x8, 0x7, 0x2, 0x6, 0x1, 0x2e0, 0x38, 0x128, 0x9, 0x7f, 0x20, 0x2, 0xfff, 0xa3f, 0x8}, [{0x6, 0x200000, 0x6, 0x0, 0x4, 0x9, 0x3ff, 0xffffffc1}, {0x6, 0xc16, 0xa04, 0x9, 0x8, 0x9, 0x5, 0x1}], "51f6b84f411f0b5029db5ebbd6ed52ac6120323d67012f6222f46e82266c5cc6df679d04745a2a4df5fa409dad24107dde73dd5fee2ba1acc881d0a65f51cfb9dd6851467ecbe8449f5eec0fa908dfa865e91ab8774a884407236bb463a110803f709a9d653d", [[]]}, 0x1de) 01:56:15 executing program 1: r0 = getpid() ioprio_set$pid(0x0, r0, 0x17) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, r2, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_DOMAIN={0x1d, 0x1, 'ppp0[ppp1vmnet1nodevppp0\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000200)) write$input_event(r1, &(0x7f0000000240)={{0x77359400}, 0x17, 0x6, 0x459}, 0x18) r3 = dup(r1) ioctl$SOUND_OLD_MIXER_INFO(r3, 0x80304d65, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x65c, 0x4, 0x4, 0x82000, 0x9a1, {r4, r5/1000+30000}, {0x4, 0xc, 0x20, 0x3f, 0x1, 0x2, "4d878fe4"}, 0x1, 0x0, @userptr=0xffff, 0x4fe8, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r6, 0x80184151, &(0x7f0000000440)={0x0, &(0x7f0000000380)="a1e36711865817634ad2be0bf4101190032b7462b9ecebf8eaf6192c49db7603fd2bf78d63230837a11bf1a4cb8b237a8ac870bfffe9eb6bee417b74749faf5ea80d84e3ca4228e1b85d309abe5cff52bcc5b7d487c3e4e39d2acf9d41515ed9a76dbbc721927da2024e4a61eccb1bd7b0542d75ebb33ef6054a0ce15ed9b286426f949b47fe84129c", 0x89}) r7 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x1ff, 0xa2840) setsockopt$inet6_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f00000004c0)=@gcm_256={{0x304}, "52310414822ccec1", "7932aa48fd8d54539a60ff9da0fc46a776a03ce33e1d0e209bd4a117735319f3", "dc8754ca", "9a1a8795e3c483aa"}, 0x38) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x80000, 0x0) ioctl$KDGKBMETA(r8, 0x4b62, &(0x7f0000000540)) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000580)='vfat\x00', &(0x7f00000005c0)='./file0\x00', 0x1000, 0x1, &(0x7f0000000640)=[{&(0x7f0000000600)="b11943e0a897d9bc4206bfd2553ea4828810bf8968c6d155b9142e0f09708b", 0x1f, 0x1ff}], 0x200484, &(0x7f0000000740)={[{@uni_xlate='uni_xlate=1'}, {@shortname_winnt='shortname=winnt'}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@audit='audit'}, {@dont_hash='dont_hash'}, {@euid_gt={'euid>', r9}}, {@obj_user={'obj_user', 0x3d, 'md5sumselfeth1'}}, {@pcr={'pcr', 0x3d, 0x17}}]}) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$usbmon(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x40010, r10, 0x4) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000800)) r11 = getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000bc0)=0xe8) syz_mount_image$hfs(&(0x7f0000000840)='hfs\x00', &(0x7f0000000880)='./file0\x00', 0x5b24, 0x2, &(0x7f0000000a80)=[{&(0x7f00000008c0)="d575ed5339fe382179ed60f302bec2c3ea3711cbbb8a9fe58f380fc43e8bb040dabf1081058934fd10d56ed17de73b13d924cf541bfa8a53d1d75bbb9cbe2773531f1e9bf564bd703c815f713f16e9e69d04026c4aa6686fff170b8b18bf9c0e3ad282ff02bbd47407dd4213c23f6816b9ee8f1cb4efb0eea3b1a2273d9150264f2e18505cac13cb7ade2abf9b9b398c883b507c1fcf6add3141e2fae3e634bbca8815", 0xa3, 0x200}, {&(0x7f0000000980)="7fe57bcc4170200b7590432887ebd85b1890b9c3f5e1749eb54521ee0c34f97c7696c7bbecfbcca60665d756822c2ddf7e2c54343c349c501e5df56a5c621f28729c96101dc67b6b9a6c04d6142088d74625b5e23c96e4e72a1f671fdf694412cc448054355217efa2836025ec94c511472f34ad77282d1716c86bfdbe42bf5133d227f73e5fd2adc29c9174b952514cc524889860656c92e3336a1bf4d25698c66ceeb4c81b99621ca5178357051ab2a3432b6c126bc50facaf1f9b1a471499e06b5afc0ed7727e45a93274b1eb1b5f22e3db3cb8d161e235a82c06a48038f6f21aeb19c06ab5ae342130befa4e24ee8281d0b3", 0xf4, 0x3ff}], 0x1405, &(0x7f0000000c00)={[{@umask={'umask', 0x3d, 0x4}}, {@iocharset={'iocharset', 0x3d, 'iso8859-7'}}, {@gid={'gid', 0x3d, r11}}, {@codepage={'codepage', 0x3d, 'cp865'}}, {@uid={'uid', 0x3d, r12}}], [{@pcr={'pcr', 0x3d, 0x2f}}, {@subj_role={'subj_role', 0x3d, '\x00'}}, {@obj_type={'obj_type', 0x3d, 'mime_type'}}, {@hash='hash'}]}) r13 = openat$full(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/full\x00', 0x80000, 0x0) getsockopt$XDP_MMAP_OFFSETS(r13, 0x11b, 0x1, &(0x7f0000000d00), &(0x7f0000000d80)=0x80) r14 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r14, 0xc02c5625, &(0x7f0000000e00)={0x6, 0x10001, @value=0x4}) r15 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/qat_adf_ctl\x00', 0x4802, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r15, 0x12, 0x3, &(0x7f0000000e80)=0x22, 0x4) syzkaller login: [ 250.774745][ T9621] IPVS: ftp: loaded support on port[0] = 21 [ 250.950882][ T9621] chnl_net:caif_netlink_parms(): no params data found [ 251.026077][ T9621] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.035135][ T9621] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.043868][ T9621] device bridge_slave_0 entered promiscuous mode [ 251.055046][ T9621] bridge0: port 2(bridge_slave_1) entered blocking state 01:56:15 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40400) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x100010, 0x4) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{r1, r2/1000+10000}, {r3, r4/1000+10000}}) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x80000, 0x0) setsockopt$PNPIPE_INITSTATE(r5, 0x113, 0x4, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/partitions\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000540)={'ipvs\x00'}, &(0x7f0000000580)=0x1e) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpu.stat\x00', 0x0, 0x0) fanotify_mark(r5, 0x58, 0x2, r7, &(0x7f0000000600)='./file0\x00') r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000640)='/dev/nvram\x00', 0x2000, 0x0) write$uinput_user_dev(r8, &(0x7f0000000680)={'syz1\x00', {0x7ff, 0x7, 0x7, 0x4}, 0x26, [0x7, 0x3, 0xd2fe, 0x1, 0x0, 0x14, 0x2, 0x9, 0x4, 0x2307f8ee, 0x0, 0x8, 0x81, 0x5, 0x1, 0x925, 0x9, 0x2, 0x7, 0x0, 0x0, 0x931c, 0x95, 0xdc, 0x92, 0x9, 0x1f, 0x50, 0x3000000, 0x7fff, 0x9, 0x2, 0x4, 0xfffffff7, 0xf14, 0x5, 0x5, 0x6, 0x1ff, 0x5, 0x4, 0x7, 0x0, 0xfffffffe, 0x7, 0x0, 0xffff, 0x3, 0xfff, 0x1, 0x1, 0x1, 0x5, 0x1, 0xc4, 0xff, 0x8, 0x92, 0x8, 0xfffffffc, 0x7, 0x9, 0x693b, 0xc581], [0x81, 0xa4f9, 0x3f, 0x100, 0x7, 0x4, 0x400, 0x4, 0xffffffff, 0x6, 0x1000, 0x9, 0x5, 0x7f, 0x7, 0x401, 0x20, 0x8, 0x6, 0x4, 0x8000, 0x8cb0, 0x64d026, 0x2, 0xfff, 0x1, 0xd574, 0x800, 0x9a66, 0xfffffffd, 0x0, 0x412, 0x9, 0x800, 0x7, 0x6, 0xfff, 0x2, 0x0, 0x40, 0x2, 0x68, 0xfffffcf7, 0x400, 0x9, 0x7ff, 0xe36, 0x5, 0x8, 0x8, 0x8000, 0x1, 0x7, 0x8, 0x3, 0x8, 0x2, 0x7, 0x4, 0x8, 0x81, 0x1, 0x7fffffff, 0xfffffffb], [0x4, 0x7, 0x0, 0xffffff01, 0x7fffffff, 0x1, 0x8000, 0x5, 0xffff, 0x5, 0x9, 0x3, 0x0, 0x7, 0x8, 0x8, 0x7664dd5c, 0x5, 0xfffffff7, 0x2, 0x1f, 0xf28, 0x101, 0x7f, 0x6, 0x1, 0x85f7, 0x508, 0x7, 0x1f, 0x81, 0x4, 0x7, 0x401, 0x9, 0x3, 0x85c, 0x101, 0x1, 0x8, 0xffff, 0x3, 0x101, 0x9, 0x0, 0x7ff, 0x2, 0x4ba, 0x2, 0x6, 0x1aa, 0x1, 0x9, 0x8, 0xfff, 0x1f, 0x8000, 0x1, 0x9, 0x80, 0x6a, 0x54f1, 0x4, 0x1], [0xcbba, 0x2, 0x4, 0xff, 0x3, 0x800, 0x40, 0x6, 0x7, 0x19c4b705, 0x4, 0x1, 0x5, 0x6, 0x0, 0x77e, 0x7fff, 0x7, 0x1, 0x2, 0x3, 0x6e8, 0x6, 0x5982, 0x2, 0x9, 0xff, 0xffff, 0x5, 0x2, 0x5, 0xffffff6c, 0xfffffff7, 0x7f, 0xfffffff8, 0x80000001, 0x1f, 0x4, 0x10000, 0x5, 0x6, 0x60, 0x4, 0x401, 0xffffffff, 0x6, 0x7, 0xfffff77f, 0xffffffff, 0xc855, 0x8000, 0x2, 0x1, 0x6124, 0x3b, 0x9b, 0x3, 0xffffffff, 0xffffffff, 0x4e, 0x6, 0x9, 0x1, 0x80000001]}, 0x45c) ioctl$TUNSETPERSIST(r7, 0x400454cb, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000b00)={0x2c, 0x4, 0x0, {0x2, 0x5, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000b80)={0x2, &(0x7f0000000b40)=[{0xb484, 0x3, 0x1f, 0x13}, {0x7, 0x3d, 0xff, 0x80}]}) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f0000000c00)) sendto(r8, &(0x7f0000000c40)="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", 0x1000, 0x40800, &(0x7f0000001c40)=@ethernet={0x306, @broadcast}, 0x80) recvmmsg(r6, &(0x7f0000004b00)=[{{&(0x7f0000001cc0)=@hci, 0x80, &(0x7f00000030c0)=[{&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/132, 0x84}, {&(0x7f0000002e00)=""/225, 0xe1}, {&(0x7f0000002f00)=""/79, 0x4f}, {&(0x7f0000002f80)=""/155, 0x9b}, {&(0x7f0000003040)=""/106, 0x6a}], 0x6, &(0x7f0000003140)=""/72, 0x48}, 0x4695}, {{&(0x7f00000031c0)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000003240)=""/6, 0x6}, {&(0x7f0000003280)=""/54, 0x36}, {&(0x7f00000032c0)=""/131, 0x83}, {&(0x7f0000003380)=""/154, 0x9a}, {&(0x7f0000003440)=""/201, 0xc9}, {&(0x7f0000003540)=""/175, 0xaf}, {&(0x7f0000003600)=""/168, 0xa8}], 0x7, &(0x7f0000003740)=""/242, 0xf2}, 0x3}, {{&(0x7f0000003840)=@ll, 0x80, &(0x7f0000004a40)=[{&(0x7f00000038c0)=""/61, 0x3d}, {&(0x7f0000003900)=""/48, 0x30}, {&(0x7f0000003940)=""/47, 0x2f}, {&(0x7f0000003980)=""/46, 0x2e}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/75, 0x4b}], 0x6, &(0x7f0000004ac0)=""/13, 0xd}, 0x5}], 0x3, 0x10220, &(0x7f0000004bc0)={0x0, 0x1c9c380}) r10 = accept$packet(r0, &(0x7f0000004c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004c40)=0x14) sendmmsg$sock(r10, &(0x7f0000007f80)=[{{&(0x7f0000004c80)=@llc={0x1a, 0x307, 0x80, 0x6, 0x1, 0x9, @dev={[], 0x2c}}, 0x80, &(0x7f0000005080)=[{&(0x7f0000004d00)="9a232e62751d29bc85ca82c426db74c528b3dba7431f0571e4152b70c34b2a3e696313f9d7da0b0e5fce9ad5fca5a2910ef769680019f3a3a629103bf1712bdb06d5ea45682688bcb50f940ec223919e0b5581e29fbcdbc408803772c3f6d0674e56b6edf1b72620fd9e03a3d5d6c8ccda8af4c441116438a6b2fb518bd45340b0", 0x81}, {&(0x7f0000004dc0)="ca8fea57688a956ae4b6a3a9f6e084b58cfb8e1f2388a1fe6b3c4d57f2ffa89d817ffc5d76c9b49909e2107cbfc602476da9cd0e16da5bc312b26591b751c5fbdcfc42954170e623c0166fde3c75dd4f12455099e6ef76285b9ecd50ba4377255bdcabe797f1d5472a23196f8c5983a901fc693603ae6c06632a6f0df3e50995703ca4d378068bd2e41b20146c8c6ecc3d4b94d2daff640260f0ec8e411a3e244af699512821582fe7fe34aaa4d7a319c830233468b9309cba063ea8d11f081911dc8f172bd7fb2a502f", 0xca}, {&(0x7f0000004ec0)="1ef02290fe2d7e16648a160dea88dcbbea5d020e1817e3b21c9144747566bb7c9bc690a2453a941f42abe3a653e5cbc064f39c8fb749503859d9ce40bff05e2fe847c8882116d993a893f993fc61424c1e999c058d", 0x55}, {&(0x7f0000004f40)="a9eb9e873229ba0a7758eb7eb5164c0f38641e8973d6df2907ec7a9edb5cbe2ad7b4e4", 0x23}, {&(0x7f0000004f80)="368da046cc0b563383d9c54258be31ea39c04a259242ba3abb75d9ed3d0d54ff1a8d4a02db203e0b6d24ddf006d21e53417cbbbbb69a572db526994379c9cd458c858cb8475286e6ac42549e568fc56adedbdff9237d82d4155b9d48f96b1f2c3c3b3abb1efbed824e87d221489cd24f19a258d2179d388698682c04cd897e0247fbd6a81baaa1dcadb565544e926ab0df678380653fbabbb2489829b0f182b0b18f9791a1221489fbf9dd8c548f9fb4cf1e90949e6bad549963ba18a78949e5f3c32accf4b6825aef794995cb40", 0xce}], 0x5, &(0x7f0000005100)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x81}}], 0x90}}, {{0x0, 0x0, &(0x7f0000005300)=[{&(0x7f00000051c0)="d514ea13dc3af4513fb0691ecb2d8c03130371252940b972667fe69e6b115bf6ae9b0d6f2f270f62dae01a45ffb28ed1d95e4316d7587a5bacf21a36e7835b1d9b8137d876f9e9e39a12077f02296067664490825d552b2e5efdde4a889543951c271c29785f6dffa4a654b82e0c69cd1cbb05d1c5a397396fe77fb36017faa6d4193f5d1a4c6cb642dc732501d313076e8a46d43368f8f98cf62d056b19584f7555b341", 0xa4}, {&(0x7f0000005280)="b37f1d6bd550beb0d38c95b1ad9b89a1dd11f2cbcebbdc97bb65b11c520d7353c34958a7c1a95dcf8fe1bc529456d3aec7f1b613cc44ded0469a86c77473e5fa85b0f015243cbfae1c8ff431723dc540a5015657f5d00f506fc404a25a9f9023fb121612d651068fdc39", 0x6a}], 0x2, &(0x7f0000005340)=[@mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x30}}, {{0x0, 0x0, &(0x7f0000005400)=[{&(0x7f0000005380)="f369ffaad095672d67f43372d04144a169c22371a426feb3e1053f0b19fd072eb55e8ba315b669722166397269abba9bf7ff6cbfc2c31af4f9a105bc26901b45667b7bfa65eb9e251694", 0x4a}], 0x1, &(0x7f0000005440)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}}, {{&(0x7f0000005480)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000005900)=[{&(0x7f0000005500)="889194f20ed3f89654fd31828f81550514f9f63063ed6ac0f7bf982fdb9c2b40bd9523894efc353e861182e64cbea03efbb8a95297c7fed4925afd65f9cd4085e9e833f9a606a9ce1a4d2d87ecb6ca1a0aed843d9baa46a3ddecb179d84795552749e85762e052b00fed8cbce8ee7fadf450ec1cc30650ab65177496897b7969ced88c5a232e48f15791ede997f224da6abee22faf2e2fd7cb31a6a775bdb4e3769daf6f", 0xa4}, {&(0x7f00000055c0)="73cee02ae15171dd3fc5cc95f21533d69ba104af95dc5605113fb868fcf786e6bede3df4ffeb39e69291e25823dd4ab6251b2577cebcc40b0f8654bf97d6ec50ac702ce1e62186a419c098b5458520eee1794b8a0937728a9a1326651c8690996a3752aaf12cd8429f02cca86b4b882ea4886e341805eb9ef1874bd16d294dd104d3ff3e9b583b0391844d1780df792b943b655c0a7b9054bd6618e122b105c7a27be6122c72629b5c40efb9f89d3e4018b599008d9ee65d9e344a4a9e89086089805111b34dec4e04df6e1e", 0xcc}, {&(0x7f00000056c0)="d9dea63cf3f8d6403ef502a79124552dbad0c8d0ecc5543a4f06ff808528e4c50c59e3235fa8c62fae8a8b8711f0a302f2793072f25005444c959fc9320643ec48be29e2ac6ebf21b878c68d4109d810b9868cb629eb558b7394", 0x5a}, {&(0x7f0000005740)="a6c2382ce8143533c40f3ca8ab96333df8b40145c83c2efcc9d54ba14504ddeab71a64c66eac85899c4106", 0x2b}, {&(0x7f0000005780)="1ce2a9ae85cabf77e178f1fd6be55adc58c7cedeaa013e9136068bf66ce45b9d0afb5dcad62c445bf2e1567f3f5d089d42e7c96c960c93c8edf3383c5df82a22a0927efc5a749180d98a739e67086db353776359425dff076d615d9d380624eed4e2c8cc96", 0x65}, {&(0x7f0000005800)="e61b900ef4ec72972b7aad8bf4c858481880ec4f792c", 0x16}, {&(0x7f0000005840)="f86c18", 0x3}, {&(0x7f0000005880)="f029223fb7767e39adabf929ec54024c2ac536e69394bf39ee327a2c2f8d9326a610aa4b5e9049b8770fc5ac9aeaa6d065e2ebcb979b9974df882194e6959c57acb69e945d3fceacc8b3aa050f28bb1e9d014db267cef4426d93cb4fd40a29", 0x5f}], 0x8}}, {{0x0, 0x0, &(0x7f0000005e80)=[{&(0x7f0000005980)}, {&(0x7f00000059c0)="7963ed26e4d911f9e2d57186892f18e2b44d2838e7d7944ed667da0e1f4622c5fa0ef8dd85206cc427775547037c25134554bf55c568df7b8635f1c5ddfe753ef52ed8a781fc486ad2c19e1a8a4fe45d5cd9bdb5bd427dc0a9d314bee176b8c2d8e5189eeb3ceedc0a", 0x69}, {&(0x7f0000005a40)="29011b941870fef4f3ac9452b15e8d36dfd809f196402d51fb3a5d024aff217cade573bd6998a4fa5cf99c5786b4d928530bb159b184d7e6448ad4c54c339dd00b33e5528eceab2eb3f77e333df2a8482ef10028a82b176a6fa649bfa79e4832bc2e7d03c1ae4fb4fb732621769539b8e69f79e2fda4e1efbf7443949fae75d59b34d15459d80033caf984ef8ac6a1edb7d5f4c2f2bbb014e0640da7d8aae4f964bda19a7a6907f0195d0a83ec33dbb5d21ecfe114ba911481a50077fb4527fbc6970caf0603e608960bad23ed13cce0bb9783963feb17f782ad7d15ae4a452d6e8995a97c", 0xe5}, {&(0x7f0000005b40)="ed493876669b96eabccf54c24813f4227b2bee034946141b1bd9dcd5a581949e69aab4cf55fbe12dcb84de735ce74ea8f6323ecb583d55fa1a3b7513ecf40b037e3f9650e4a07f60dab683b5a532053a07f0c1894abef137217d2d52ec2f81325bd50bad4fbfd204d879e739caf228ed8bb3feeb949a8fe14f53dfd40a71f7ad3f03bc30db38ac3d1e2ec6a97e6f39437d53bb3fa263e4b2e4f2397cdb69bdd7881f656cb6df65ec53d5e27d4d82c4543617234925705936adf0c4263c1fea3ea8070b1d51240975431d34b15f2703f196e9c3ec6fb8ca764f46", 0xda}, {&(0x7f0000005c40)="a9a1", 0x2}, {&(0x7f0000005c80)="51b61690a366ca735fc05a0c130fc3b4a9ae70a07a9bd5fd0416618ec0222106267e337901784481f30e0d6914c6b3fe431b4cd8211f19d4b20810704cdcf9107ac56a235533613d9fd6e49d5f1abfd66edb47aa43e4aaf09723c81b3d1411d6adc4004a0233f890796b41c59b8c00c6a9681182bb0aafbe13df8f63e8c27c85b06b5d5f7dd2add940053805cd6c6e49b1159112a5fc06f30d00a9c8e61b9a2005b04a22d06eb95844761538c2f2e89c060730fcb45a2291ec2f41226a963c19ab42f37b8c38bd964bea01b25002625ce4b1a054af71203928", 0xd9}, {&(0x7f0000005d80)="b0784bb44a603cceb98827ad196c51548959e4f1c7b3bb9a56c5a4c121f660afdbfe64bd0b3982a870b116c829fbfce498609cf56df0658b653f9b9bc7b8985a3fdd0947a33474128d3170cabff7d112a2a0862fadff2918736636e61c6e77145a2e24bd82304e278ef43ee8b6c6c3a184cd81fa87750b911f1ccb6eeda5dacba6f6256cf95bee138bfe7c2d86d70fe013bfc18eeb5c0f467871bc8e39f658249f89d6383d1004a76c78d903805bf3848563ee6b88f9b1727a98ac89afe587cca3371623190611723f7080e5676ae7f871dc4dd8eb5eeea01deba92f6b316a203c41317eeceaa7af5d8e10a5479162465c7187fda3f501e4b2", 0xf9}], 0x7, &(0x7f0000005f00)=[@timestamping={{0x14, 0x1, 0x25, 0x1000}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x20}}, @mark={{0x14, 0x1, 0x24, 0x800}}, @mark={{0x14, 0x1, 0x24, 0x80}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffe}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0xd8}}, {{&(0x7f0000006000)=@phonet={0x23, 0x2, 0x0, 0x81}, 0x80, &(0x7f0000007100)=[{&(0x7f0000006080)="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", 0x1000}, {&(0x7f0000007080)="d72a39503c217b9b39f4eebf759d42c2a761e552955380e159effc29d4f8f469ced0675cbcea4c7f059efb17cd95c3ab5005b9a8601f3ebf95d9abe553848e67ff1659", 0x43}], 0x2, &(0x7f0000007140)=[@txtime={{0x18, 0x1, 0x3d, 0x100000001}}, @txtime={{0x18, 0x1, 0x3d, 0x1d3d75f3}}, @timestamping={{0x14, 0x1, 0x25, 0xffffff9e}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}], 0x60}}, {{&(0x7f00000071c0)=@isdn={0x22, 0x9, 0x3f, 0x1f, 0x2}, 0x80, &(0x7f0000007700)=[{&(0x7f0000007240)="aef3904aca1a95609b1aa1103148d1ee74f1264a8a9de1816e1ee0ba92ea64f99daa66bee1cf740fbf043d4fe53cd0716aeafe36074168cd3c12c6d81f28ade22bcda8124b2a0f8b233226876ea97ab095d0a1e4529fa8acff28d11169aab008e9143085147b6af7babaadc1b4206413441288900b5f3fee72182871bc8f6e5566dbcba641d6428d3544af16da910b382ef3fd0cbe6871a748edfc11a6576cfdfd660a1719110513338c51ca4f1e3431aa84b51ed9", 0xb5}, {&(0x7f0000007300)="0ae3d1ff6cd7274f8e84c9905bfb75037c43048eade84a23d7979a04514069f8fe7b9340ffd380bf7f154d1f904468197054e521d1be49217a6c643a3c49684002bc1399f6bb245ef40421eece3de7db2fe526cb60720ff1a44aac68a5f9b74a6ce21615efee411fb504c242ff440b958dafe1177d1610cf6ce0907d6133a573f6fc515e35771431c4c0ecee7afa63cc1c454db049105c1911ce5e6969ba1826461f662f3b7967c820f96b1826265ad81f86f036b033d3fec5fd691a0858f2f0609f39c1ea563b016840f32a3864a94c1732971c0bffe3e485a7d3d18789db", 0xdf}, {&(0x7f0000007400)="b24ac348668ddf0bbb3eec7828858dce80ee769729f384385cfda55ca8baf9fa474db25da96d58b5165590abcd11989072d91ad5e67c52bbbd071b53c4fea994f311fb95b78dfa02d0", 0x49}, {&(0x7f0000007480)="bc0432f36a52b69c154266e0fb9fb5e4c44a725f500ef5c9b2b3f04bd3c0f72796e746a0b72b678b7ed0aef9beca4fed7ba77009910c1ee40176f0bba49ddd8be4cced7848ab868bebb9a88e7e8c9d95e1a631b9828283c8d7e396e270732cf64e1d1bc528ae02380fc163179c97f461a553", 0x72}, {&(0x7f0000007500)="35ef05c50b0da1182884", 0xa}, {&(0x7f0000007540)="40e82f98770c68dcb94643f6b607a7c8f6ff408321152d71a92cbc4be97d67b2f59eef1efdbbc7a5eb6777fb6ca031e55ede0ab645b8e10fb22eb91ffb9714febb64d020f43ef8fc5d80ef0ede952527ae5fe0ea99279f1308b4bd70780f536374a6bcfb6e1771ed80e04522b5d09a4029c1012f68892b4c571e61ffde5de1fa4259abcda306cde681f80e8e53b31904f22f0410aa239912a971f814b0baf7f8d6c429a02d2afa5c37a56aad448d06a0cb18a024", 0xb4}, {&(0x7f0000007600)="0d55788a1ac6c4f1f8eb74973ef46908d80e8bc0f5dd4684e34780b9477e074b6bcff5ae0fd006ae51fa16da5340cdea524ffb1dadbc953750d92f5e1f69269604c685066bd4dc3cd5390d6d6aa7fff76a55b909bd223c49879757fd1f86b82c1de17b89433ac19c3478d717bd9a31e4995139a91d7f8ff05eaf46fd249612ec8c66d755f2f6d06d4e2bac8e54c7a1d2f3dd119723d914bd5a1e22930b9a5b0618f5c9991534386d44ad9e96911d6d25651072cfc6c86bffb302ae68a652a918d92e740b7e865f1cb172c0de0d2e4c6eb0f42befe988bae71f43", 0xda}], 0x7}}, {{0x0, 0x0, &(0x7f0000007a80)=[{&(0x7f0000007780)="f13d37fb077b38a7d3731e7aa7d4161e4b056e9d705974f0f21d12dcfdd69852124efbfa58119e9f303df1bbfae90b2dc81280a66d8ac29b8cde8693d4acf703dbdf770167994bb6d6b1d26fe39449b24bca9563f3955021b14a25cf1df281da9d22bc14d4527c7df1915ac5abe7f745fe855055595083addeca198b4fa876e825f956e74907083700df0283aa7272d5ac5f0826d81b67ceeefb599a8671157b7bc2acd613cdad0c23d8f5ff5c", 0xad}, {&(0x7f0000007840)="a4026f49539c2354ef36e17e5a8caddf94f63a1b22f5c8fe424eba0b180238c05f39bf4f1cdc016344ee22b7a64bdece91ccbeb944301ef552f2cd65621a4e0440a56f771eb7447b8f7d7724c60f5b21", 0x50}, {&(0x7f00000078c0)="eb819cb8a384141698ad0f06f12de14c15902ca3e707b35db7a247e71fd30976e7acc3bce997af1980f46ec418335870b1cbf351c761326d5a442636634c2a115e034e8505f438ab299a", 0x4a}, {&(0x7f0000007940)="fcea6dcab5819e3ee5dac27c937da7f22343df461eea8d26e5dbeb52fa184fb88008cf00a2dbf2479591b65d5585f54cbe899f16194b486e2276090ef457818473e6ef342ecdea50b7b926818af6dd41cb5a6ed92d876d61e4c84f9a6870c46476996f686b4b1e863b82f75e26f3aa9ad6aa6e442690715d61", 0x79}, {&(0x7f00000079c0)="7d51f602999eb45d576c7c5f553f6d41c44520193ce87cf910b911793b5bacbce98be430073aea3d48348fcd3b4f1763784fa7b4db959766478c0670271dd13ec69803393276d124003ff6d7c51820b0f3b428fbbac6f6814efe7051869d447b24c7acf891a2d03f52ac77bf98ff566b290c48f28c3ed6f610e7a4c3873f3f9ba7b3d62a8e3c149a18", 0x89}], 0x5, &(0x7f0000007b00)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}}, {{&(0x7f0000007b40)=@nfc_llcp={0x27, 0x1, 0x2, 0x2, 0x22, 0x8, "11417a2385874cb04661b3bd5f3e2f0da0dce6d54da80adebaeb5a5d63eae756ce7984c1028a290916d4a8290c60bd626e7da81eac0a986c8de94b618733ad", 0x2d}, 0x80, &(0x7f0000007bc0), 0x0, &(0x7f0000007c00)=[@mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xc0e}}, @timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x80}}], 0xc0}}, {{&(0x7f0000007cc0)=@l2tp6={0xa, 0x0, 0x6, @ipv4={[], [], @empty}, 0xfff}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000007d40)="737898306c91f419c93d3925802439b32c7487357a16135d5062b53fa854ebc602963dc5505b146f70a1cab26565b88578108898fcb6f4ae55623440ff6306ab02d4b5d8d9279636d18ef2dd103054d1391f7d66034977a1e9d530250fbbf7b138c96ffd6e788e135c7c732f5d77ab57eeaa9db9782dce1b6309db56f2e291d67dc4ffe8719c335b26e2da0df9d2a4804e645748d1b59dd86db86a9bc407bc87bec7cb6deba7dc4cfca48efa975c9284dca2cb695633501eae305ea1cef39d283b6bf732be3c1912dd19", 0xca}, {&(0x7f0000007e40)="88dd47b379ad02eb25b4cb4fb05b3664d94e0e9278e627e71e3ddc83d96cc8c42f5ea3f2637ef9611d7d492a7c7c359d8f75", 0x32}], 0x2, &(0x7f0000007ec0)=[@txtime={{0x18, 0x1, 0x3d, 0x79e}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x1000}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0xffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x6bd}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0xc0}}], 0xa, 0x40000) r12 = add_key$keyring(&(0x7f0000008280)='keyring\x00', &(0x7f00000082c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f0000008200)='asymmetric\x00', &(0x7f0000008240)={'syz', 0x2}, r12) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000008300)='/dev/btrfs-control\x00', 0x640480, 0x0) ioctl$TIOCGLCKTRMIOS(r13, 0x5456, &(0x7f0000008340)={0x8, 0x7ff, 0x7ff, 0x2, 0x16, "1b8a2e46fb8b02df6a6ef02d586623b1bf5d4e"}) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000008480)={&(0x7f0000008380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000008440)={&(0x7f00000083c0)={0x50, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="3b37c30eb7dd"}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x40004) lstat(&(0x7f0000008580)='./file0\x00', &(0x7f00000085c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000008640)=0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000008680)='./file0\x00', &(0x7f00000086c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fstat(r13, &(0x7f0000008740)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000084c0)='127.0.0.1\x00', &(0x7f0000008500)='./file0\x00', &(0x7f0000008540)='9p\x00', 0x6643a40dd3e99c1d, &(0x7f00000087c0)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@debug={'debug', 0x3d, 0x8}}, {@posixacl='posixacl'}, {@privport='privport'}, {@access_client='access=client'}, {@access_client='access=client'}, {@cache_loose='cache=loose'}], [{@dont_measure='dont_measure'}, {@audit='audit'}, {@smackfshat={'smackfshat', 0x3d, 'syz1\x00'}}, {@uid_eq={'uid', 0x3d, r14}}, {@fowner_lt={'fowner<', r15}}, {@fowner_gt={'fowner>', r16}}, {@uid_gt={'uid>', r17}}]}}) [ 251.082084][ T9621] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.090195][ T9621] device bridge_slave_1 entered promiscuous mode [ 251.123254][ T9624] IPVS: ftp: loaded support on port[0] = 21 [ 251.153834][ T9621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.180900][ T9621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.239963][ T9621] team0: Port device team_slave_0 added [ 251.259641][ T9621] team0: Port device team_slave_1 added [ 251.349324][ T9627] IPVS: ftp: loaded support on port[0] = 21 [ 251.356304][ T9621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.364602][ T9621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.397736][ T9621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.433034][ T9621] batman_adv: batadv0: Adding interface: batadv_slave_1 01:56:16 executing program 3: lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@empty, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000340)={0x7, 0x1, {0xffffffffffffffff}, {0xffffffffffffffff}, 0x7, 0x9b4}) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000700), &(0x7f0000000740)=0x0, &(0x7f0000000780)) newfstatat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) newfstatat(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) getgroups(0x2, &(0x7f0000000940)=[0xffffffffffffffff, 0xee00]) r13 = getegid() setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000980)={{}, {0x1, 0x1}, [{0x2, 0x3, r0}, {0x2, 0x0, r1}, {0x2, 0x5, r2}, {0x2, 0x0, 0xee01}, {0x2, 0x6, r3}, {0x2, 0x3, r4}, {0x2, 0x1, r5}, {0x2, 0x4, r6}, {0x2, 0x5, r7}], {0x4, 0x2}, [{0x8, 0x5, r8}, {0x8, 0x2, r9}, {0x8, 0x5}, {0x8, 0x6, r10}, {0x8, 0x4, r11}, {0x8, 0x0, r12}, {0x8, 0x3, r13}], {0x10, 0x1}, {0x20, 0xe}}, 0xa4, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000ac0)={0xa10000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000a80)={0x9a0916, 0xffff7fff, [], @p_u8=&(0x7f0000000a40)=0xb}}) r15 = syz_genetlink_get_family_id$gtp(&(0x7f0000000b40)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r14, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x2c, r15, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_LINK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000c5}, 0x4000000) syz_open_dev$evdev(&(0x7f0000000c40)='/dev/input/event#\x00', 0x7ff, 0x80) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r14, 0x6, 0x21, &(0x7f0000000c80)="36700a42c0c7aef5d50c462e3d64cbea", 0x10) sched_setattr(0x0, &(0x7f0000000cc0)={0x38, 0x2, 0x1, 0x8, 0x5, 0x5, 0x2, 0x9, 0x200, 0x7}, 0x0) r16 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) accept4$inet(r16, &(0x7f0000000d40)={0x2, 0x0, @multicast2}, &(0x7f0000000d80)=0x10, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) r17 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000dc0)='/proc/capi/capi20\x00', 0xc8000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r17, 0x894b, &(0x7f0000000e00)) r18 = openat$random(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/urandom\x00', 0x2002, 0x0) writev(r18, &(0x7f0000002100)=[{&(0x7f0000000e80)="1f9874705e6ca41f4ad7b5a9104ba8442cb17cd71ef4f5bf9a9181d87b6602c2d23173a80e4e3018a44816cad275c0a6cfcbff400e2f24990a4637fbbb065f440007c709ef0be8e95f671ea38f210901262567dbb09d085dce026bd6489481c571ae8bd1238430c8d64906f2d6af655876e8a5d20f953452e9fb331c9f8c9fbd64f3e5560e58425c101c876ae9e05ccd6041d359b61ce8d8371f0bafd38a138607b846311d12342ffc2e3449dbbf7c8b1a55630fdb26f8764e35b9367d", 0xbd}, {&(0x7f0000000f40)="c9b642b3f7cce8ee91f7917825409b469b4ec935fea4528f4fe622c3660fb7893b0e6cade00145ec5ef3b861ed0b23dbf07e3f4c8df0a27e96bd33cd9d3231e29afb1f96f83ad5b30400bf9a9042b867fd67913ac710286fec8a8b5de044a5a40d1314f2756720b0683db7abc2489f73c02f7279b97d9c3a619a96ca561d82a05f5a74af5b1941968ab7d115206b7ca8fadeb8aba6853682b48fa077b6369fbb36240403262d8a330570fc55df5b48627d1980338e633caf0f65132b801e556a22a648bba45d9f4cb8d57acd0407c5", 0xcf}, {&(0x7f0000001040)="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", 0x1000}, {&(0x7f0000002040)="b5ed2c3f45b2894da37bff00d9b962d59804d389fb4930b60dfd4659077761bb3ca422b2836b1222c5f9e7d37988651d56cb323cb64c4707faa45cba087821de97e38e048a9cdb943763468f53bd2684120e7dc366818c743bd4fb97aeca26cd57cd17f2e64eb2071174fd3083e26d73becc6663281fc9182417d0ac11e28e342140ac00174a66c280f4", 0x8a}], 0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r14, 0x84, 0x4, &(0x7f0000002140), &(0x7f0000002180)=0x4) ioctl$VT_GETSTATE(r14, 0x5603, &(0x7f00000021c0)={0x4, 0xb, 0x4edc}) [ 251.440037][ T9621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.467265][ T9621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.484567][ T9624] chnl_net:caif_netlink_parms(): no params data found [ 251.597035][ T9621] device hsr_slave_0 entered promiscuous mode [ 251.652295][ T9621] device hsr_slave_1 entered promiscuous mode 01:56:16 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x105000, 0x0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x6, 0x1, 0x4}) mlock2(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x0) syz_mount_image$ocfs2(&(0x7f0000000080)='ocfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x3f, 0x8, &(0x7f0000001580)=[{&(0x7f0000000100)="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", 0x1000, 0x8}, {&(0x7f0000001100)="426868ec7dbd767012bd6bdb3eeb5694d96a9efe5bd2d5412af51049b6675bbb", 0x20, 0xfffffffffffffffe}, {&(0x7f0000001140)="278271421d0abff7b70bfdab5d0b1eb38e8cf1fa6c820cd5fa40082a836aeaffec2b73440beca345a808e8d0392d722b39998748a96d7e015d0d4e6b74a81f06059ee870d88185340d4e00e3c794903c9f5d9e8d559aad9c11bf0fe4cb9e07c82438b35812a4c4d8ab4425b67c0a64fe93482c08ddd8693b21a542ed31d2c538be1b839346b61597ebbf01522dfca66b09f24d14870d7cee1c34583fcf7fbac09e69b3e4f2b43fe0ff53ec81b45fbcd08facd02caa442785082da0d4e7097745ed2a1ca06ad3af260a33be14443f6f0e2e18885e8e9b47eb0daeda4d5ab40550e3848cc676dfc5464a91e7e3dd0df45c35441df5c46635a068332c57c8", 0xfd, 0xfffffffffffffff8}, {&(0x7f0000001240)="2d75e4ebe983152f77424dfa6022ac1449b035f3d4", 0x15, 0x20}, {&(0x7f0000001280)="41a67872ee833761e3240cf9a8ad5e5d5f307797f45107a012f7a2d8a362aba9c48dfc900978b11aa2dd9ff8118f04d8563d683526502ac9bbfd2fe7e659b142ed2a8b78f89790242d6c25321ce9f04c888062f9a3f1b804d1b78502f0f633eabd8f2a80711f69d58f17c9ca9edaac8224cc319b0cacb2898cdd9ceed8525e0b1061496ba7d49527501388adb18d80f0b41393a941c2750493b700c298f795a1b6a9369d368dbb77f6c53e32933e6f7de081c8a89fe570cc710a1d2ca30add77c5", 0xc1, 0x1}, {&(0x7f0000001380)="fe1a15675d", 0x5, 0x8000}, {&(0x7f00000013c0)="321fb8ac6be6d3f575cba4aa23cfe69ca3c1cf68018e18918d1e246769a6a8a9755e691d3be42f81bbca2123dddd0aba9f1ea92b26cd0d5bb01ed261e8e1dada00f4d85437ca6483ec49b3f40ae135f2acda75542298e9ed1812047fc8dbd3ad1b216e4a0f9d1f940047f560fc60ed314dd527c61ce275724aacaf7036607338a0baa89856241f485c35577423a7a1acd9883eff29b13b8a7d7c942b0d2bdd7e6ed44a3836cfd03dc21c5ba55165a95aad9551216dd98d35f0ec60ab0fe67d67e479f2ef1b50d1e941d90358d76c5486e82c819d1cff56e0249d7e8e1272bedccfa9a8c98a77f0aec202c497965f945fe7c3fa6eb0883595", 0xf8, 0x6}, {&(0x7f00000014c0)="a93702d57ed4d605c67709ee384e59751ae5b3d317693c767fc6a176e8d1a8d8143d77a8d8e0467c42ae2d88f81790b1dc678aa2a98d491348091a58bd6bc8ebb894ed795d3177b091e77795b1262e2b6cc2e3d2e6489300a8a1e10e1a29aa4a691f04a25409e9dc3f89052831f4acc6bd303051e58c5d9780b7ac5b3f113253c22b3a3eec6cdfc9f2348c5227e224e3aa9a84dfb591ffd27da5bb65ce0c18f8a84cec80e1", 0xa5}], 0x40010, &(0x7f0000001640)='/dev/null\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001680)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f00000016c0)={0x4, {0x5, 0x1, 0xfffffffe, 0x1}}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001700)='/dev/cachefiles\x00', 0x480000, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffa000/0x2000)=nil) shmat(r3, &(0x7f0000ff5000/0x3000)=nil, 0x7000) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001780)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x3c, r4, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1f}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xf9}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xffff0000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xe5d}]}, 0x3c}, 0x1, 0x0, 0x0, 0x84}, 0xc0001) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000018c0)={0x80}, 0x4) prctl$PR_SVE_GET_VL(0x33, 0xbb5) write$FUSE_POLL(r2, &(0x7f0000001900)={0x18, 0x0, 0x2, {0x7}}, 0x18) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001940)='/dev/sequencer\x00', 0x22080, 0x0) getsockopt$nfc_llcp(r6, 0x118, 0x4, &(0x7f0000001980)=""/4096, 0x1000) r7 = syz_open_dev$audion(&(0x7f0000002980)='/dev/audio#\x00', 0x6, 0x10100) ioctl$DRM_IOCTL_RES_CTX(r7, 0xc0106426, &(0x7f0000002a40)={0x9, &(0x7f00000029c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002ac0)={0x0, 0xffffffffffffffff, 0x0, 0x22, &(0x7f0000002a80)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00'}, 0x30) pidfd_open(r8, 0x0) r9 = syz_open_procfs(r8, &(0x7f0000002b00)='syscall\x00') getsockopt$SO_J1939_PROMISC(r9, 0x6b, 0x2, &(0x7f0000002b40), &(0x7f0000002b80)=0x4) getrandom(&(0x7f0000002bc0)=""/192, 0xc0, 0x3) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000002c80)={0x5, {{0x2, 0x4e21, @loopback}}}, 0x88) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000002ec0)={0x1f, 0x4, 0x4, 0x80000000, 0x92, {0x77359400}, {0x2, 0x0, 0x1, 0x6, 0xf9, 0x40, "6ca3963b"}, 0x7, 0x0, @userptr=0x6, 0x5, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000002f40)={0x0, 0x6a, "b67e324df5f002ece71f1fd1930b774b8b89778bd63ee7389c8e2d70fb093e4e31712f41daa3a8e93c3c0fbe26515c5b4a96059b732315ab90d9cbc2cbb510efc951787b9a11afe6c73f9e387d2d134f679811af21216fbb9d62a32a37aa97ed376aadca4cba9bdc996b"}, &(0x7f0000002fc0)=0x72) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r10, 0x84, 0x1f, &(0x7f0000003000)={r11, @in={{0x2, 0x4e20, @broadcast}}, 0x3, 0x7}, 0x90) [ 251.785254][ T9629] IPVS: ftp: loaded support on port[0] = 21 [ 251.891210][ T9624] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.915831][ T9624] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.924405][ T9624] device bridge_slave_0 entered promiscuous mode [ 251.945325][ T9624] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.962071][ T9624] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.970155][ T9624] device bridge_slave_1 entered promiscuous mode [ 252.059428][ T9624] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.084731][ T9624] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:56:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dlm-monitor\x00', 0x2000, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000e40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000940)={0x498, 0x1, 0x3, 0x101, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFQA_EXP={0x60, 0xf, 0x0, 0x1, [@CTA_EXPECT_HELP_NAME={0xa, 0x6, 'H.245\x00'}, @CTA_EXPECT_HELP_NAME={0xa, 0x6, 'H.245\x00'}, @CTA_EXPECT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x41}}, {0x14, 0x4, @remote}}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, @NFQA_CT={0xf4, 0xb, 0x0, 0x1, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_SEQ_ADJ_ORIG={0x4}, @CTA_NAT_DST={0x58, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x4c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}]}, @CTA_SEQ_ADJ_ORIG={0x3c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x2e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x81}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x20}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xd4}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1b25}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x6}, @CTA_LABELS_MASK={0x1c, 0x17, [0x8, 0xffffffff, 0x1, 0x3, 0x9, 0xffffffff]}, @CTA_SEQ_ADJ_ORIG={0x2c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3ff}]}]}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7fffffff}, @NFQA_PAYLOAD={0x41, 0xa, "fc485bf95c710b5f01273196851fc7f0e350ac32781018b8d1b1bc7e6f6a70de7297257704ceb88a1e8fb525591e31d3d7aef434495bc8da1442235327"}, @NFQA_EXP={0x2d8, 0xf, 0x0, 0x1, [@CTA_EXPECT_MASK={0x5c, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x1e72}, @CTA_EXPECT_MASK={0x68, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_NAT={0xe4, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0xa8, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x3b}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x8}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @mcast2}}}]}]}, @CTA_EXPECT_MASK={0x5c, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_NAT={0xb8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x54, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x10}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xc}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @remote}}}]}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1000}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x7}}]}, 0x498}, 0x1, 0x0, 0x0, 0x24000804}, 0x0) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000e80), &(0x7f0000000ec0)=0xc) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/dlm-monitor\x00', 0xc40, 0x0) getsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) r4 = syz_open_dev$mouse(&(0x7f0000000fc0)='/dev/input/mouse#\x00', 0x0, 0x40) ioctl$BLKFRASET(r4, 0x1264, &(0x7f0000001000)=0x12d) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000001040)={0x100, 0x8, 0x4, 0x1, 0x2, {0x0, 0x7530}, {0xf4d75717263dab32, 0xc, 0x3, 0x3, 0x5, 0x3f, "3c40c0c3"}, 0x5, 0x2, @fd, 0x3, 0x0, 0xffffffffffffffff}) ioctl$TIOCSIG(r5, 0x40045436, 0x26) prctl$PR_GET_TSC(0x19, &(0x7f00000010c0)) r6 = syz_open_dev$vcsn(&(0x7f0000001100)='/dev/vcs#\x00', 0x8fe9, 0xe23c0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000001180)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r6, &(0x7f0000001280)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x64, r7, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3f}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x401}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000880}, 0x40000c1) r8 = socket(0x23, 0x5, 0x40) accept$nfc_llcp(r8, &(0x7f00000012c0), &(0x7f0000001340)=0x60) semget$private(0x0, 0x1, 0x1) r9 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001380)='/dev/nvme-fabrics\x00', 0x133044, 0x0) ioctl$VHOST_RESET_OWNER(r9, 0xaf02, 0x0) r10 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f00000013c0)={'veth0_to_batadv\x00', {0x2, 0x4e20, @rand_addr=0xe272}}) r11 = socket$rds(0x15, 0x5, 0x0) r12 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000001400), 0x81000) fcntl$dupfd(r11, 0x0, r12) r13 = dup2(0xffffffffffffffff, r3) ioctl$BLKIOOPT(r13, 0x1279, &(0x7f0000001440)) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000001480)='xfrm0\x00', 0x10) ioctl$SNDRV_PCM_IOCTL_XRUN(r13, 0x4148, 0x0) [ 252.109243][ T9627] chnl_net:caif_netlink_parms(): no params data found [ 252.130223][ T9632] IPVS: ftp: loaded support on port[0] = 21 [ 252.157794][ T9624] team0: Port device team_slave_0 added [ 252.188702][ T9624] team0: Port device team_slave_1 added [ 252.322855][ T9624] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.329879][ T9624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.359422][ T9624] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.386513][ T9627] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.393843][ T9627] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.401543][ T9627] device bridge_slave_0 entered promiscuous mode [ 252.409920][ T9627] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.417417][ T9627] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.425522][ T9627] device bridge_slave_1 entered promiscuous mode [ 252.434140][ T9624] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.441099][ T9624] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.467215][ T9624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.535444][ T9624] device hsr_slave_0 entered promiscuous mode [ 252.582276][ T9624] device hsr_slave_1 entered promiscuous mode [ 252.642117][ T9624] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.650014][ T9624] Cannot create hsr debugfs directory [ 252.677757][ T9634] IPVS: ftp: loaded support on port[0] = 21 [ 252.738738][ T9621] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 252.786264][ T9627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.823995][ T9629] chnl_net:caif_netlink_parms(): no params data found [ 252.833802][ T9621] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 252.875777][ T9627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.919145][ T9621] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 252.999598][ T9621] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 253.085344][ T9632] chnl_net:caif_netlink_parms(): no params data found [ 253.096770][ T9627] team0: Port device team_slave_0 added [ 253.153603][ T9627] team0: Port device team_slave_1 added [ 253.177851][ T9629] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.185621][ T9629] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.196429][ T9629] device bridge_slave_0 entered promiscuous mode [ 253.209445][ T9629] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.216733][ T9629] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.225014][ T9629] device bridge_slave_1 entered promiscuous mode [ 253.252112][ T9629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.262189][ T9627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.269180][ T9627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.297188][ T9627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.336998][ T9629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.354284][ T9627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.361292][ T9627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.388582][ T9627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.447075][ T9632] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.454966][ T9632] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.463657][ T9632] device bridge_slave_0 entered promiscuous mode [ 253.477548][ T9632] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.484928][ T9632] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.493037][ T9632] device bridge_slave_1 entered promiscuous mode [ 253.522911][ T9629] team0: Port device team_slave_0 added [ 253.584043][ T9627] device hsr_slave_0 entered promiscuous mode [ 253.642337][ T9627] device hsr_slave_1 entered promiscuous mode [ 253.692010][ T9627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.699684][ T9627] Cannot create hsr debugfs directory [ 253.717895][ T9629] team0: Port device team_slave_1 added [ 253.731233][ T9632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.747129][ T9634] chnl_net:caif_netlink_parms(): no params data found [ 253.767187][ T9624] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 253.819139][ T9624] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 253.864811][ T9632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.903668][ T9624] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 253.966987][ T9624] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 254.021608][ T9632] team0: Port device team_slave_0 added [ 254.035969][ T9629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.043920][ T9629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.070501][ T9629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.083436][ T9629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.090418][ T9629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.116754][ T9629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.145832][ T9632] team0: Port device team_slave_1 added [ 254.187003][ T9634] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.194294][ T9634] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.203445][ T9634] device bridge_slave_0 entered promiscuous mode [ 254.217195][ T9634] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.224832][ T9634] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.233186][ T9634] device bridge_slave_1 entered promiscuous mode [ 254.295196][ T9629] device hsr_slave_0 entered promiscuous mode [ 254.352347][ T9629] device hsr_slave_1 entered promiscuous mode [ 254.402140][ T9629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.409765][ T9629] Cannot create hsr debugfs directory [ 254.434062][ T9634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.456563][ T9632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.466743][ T9632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.493504][ T9632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.516389][ T9634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.531011][ T9632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.538218][ T9632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.564971][ T9632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.684022][ T9632] device hsr_slave_0 entered promiscuous mode [ 254.732435][ T9632] device hsr_slave_1 entered promiscuous mode [ 254.773134][ T9632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.780935][ T9632] Cannot create hsr debugfs directory [ 254.791590][ T9634] team0: Port device team_slave_0 added [ 254.801015][ T9634] team0: Port device team_slave_1 added [ 254.859793][ T9634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.866980][ T9634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.893073][ T9634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.934796][ T9634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.941793][ T9634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.969269][ T9634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.067295][ T9627] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 255.127170][ T9627] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 255.183994][ T9627] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 255.226017][ T9624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.285162][ T9634] device hsr_slave_0 entered promiscuous mode [ 255.322554][ T9634] device hsr_slave_1 entered promiscuous mode [ 255.362126][ T9634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.369813][ T9634] Cannot create hsr debugfs directory [ 255.388694][ T9627] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 255.491144][ T9621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.540625][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.551176][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.566342][ T9629] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 255.638156][ T9629] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 255.699577][ T9624] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.725347][ T9629] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 255.764901][ T9629] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 255.844394][ T9621] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.873400][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.881657][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.890418][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.899501][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.908688][ T3211] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.916016][ T3211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.953315][ T9632] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 256.014697][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.024814][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.033891][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.043265][ T3212] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.050337][ T3212] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.058889][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.068202][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.076895][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.085291][ T3212] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.092412][ T3212] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.100227][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.108947][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.117411][ T3212] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.124582][ T3212] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.134160][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.163359][ T9632] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 256.232157][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.240941][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.275011][ T9632] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 256.316838][ T9632] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 256.365594][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.374957][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.384332][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.393076][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.401653][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.410662][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.419646][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.428437][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.437370][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.446965][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.455311][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.493875][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.503226][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.511533][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.520412][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.569782][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.583105][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.591527][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.602148][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.636994][ T9634] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 256.685002][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.703311][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.722633][ T9634] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 256.756813][ T9634] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 256.823162][ T9634] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 256.901584][ T9627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.936474][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.944159][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.968549][ T9627] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.988323][ T9629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.999697][ T9624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.013398][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.021046][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.029257][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.037306][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.068289][ T9621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.077144][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.087026][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.096553][ T3210] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.103721][ T3210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.111766][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.120925][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.129543][ T3210] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.136750][ T3210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.145702][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.172347][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.180271][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.243996][ T9629] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.253974][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.266386][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.275645][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.284663][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.294244][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.294901][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.320545][ T9621] device veth0_vlan entered promiscuous mode [ 257.354801][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.364316][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.373614][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.382760][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.391227][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.400747][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.410201][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.419098][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.427655][ T3212] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.434917][ T3212] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.445330][ T9624] device veth0_vlan entered promiscuous mode [ 257.473822][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.487039][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.495537][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.503983][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.512149][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.519976][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.528448][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.537515][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.547167][ T3212] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.554339][ T3212] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.563598][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.572400][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.580864][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.589624][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.598372][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.634665][ T9621] device veth1_vlan entered promiscuous mode [ 257.655604][ T9624] device veth1_vlan entered promiscuous mode [ 257.673919][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.683305][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.691608][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.703853][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.713878][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.723260][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.731773][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.740610][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.749522][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.758882][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.771250][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.784150][ T9632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.809720][ T9634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.830636][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.839597][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.848827][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.859557][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.892757][ T9621] device veth0_macvtap entered promiscuous mode [ 257.907349][ T9621] device veth1_macvtap entered promiscuous mode [ 257.919924][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.929866][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.940778][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.949516][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.959930][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.985898][ T9634] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.016225][ T9632] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.023395][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.031405][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.039597][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.048997][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.057783][ T3211] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.064958][ T3211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.073373][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.081314][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.089529][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.097357][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.106291][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.140239][ T9627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.162669][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.171367][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.180798][ T3210] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.188135][ T3210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.196657][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.206352][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.215359][ T3210] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.222496][ T3210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.230463][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.239325][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.248071][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.257271][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.269379][ T9621] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.306615][ T9624] device veth0_macvtap entered promiscuous mode [ 258.322168][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.330401][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.339723][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.348647][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.358235][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.367846][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.377177][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.386049][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.395126][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.402838][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.411170][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.424495][ T9621] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.451390][ T9624] device veth1_macvtap entered promiscuous mode [ 258.468525][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.479285][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.488191][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.497214][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.506075][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.515324][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.525980][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.534827][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.543944][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.552459][ T3212] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.559520][ T3212] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.582819][ T9629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.620289][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.648448][ T9624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.659197][ T9624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.675470][ T9624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.703498][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.722436][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.730706][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.740263][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.750854][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.759719][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.768635][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.777970][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.787539][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.796437][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.804286][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.812735][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.823721][ T9627] device veth0_vlan entered promiscuous mode [ 258.844508][ T9624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.855450][ T9624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.867817][ T9624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.902874][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.911756][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.923354][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.933291][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.943097][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.952457][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.961049][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.984755][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.994873][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.009645][ T9627] device veth1_vlan entered promiscuous mode [ 259.049207][ T9629] device veth0_vlan entered promiscuous mode 01:56:23 executing program 0: [ 259.090224][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.100361][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.112944][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.121408][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.134772][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.159288][ T9629] device veth1_vlan entered promiscuous mode 01:56:24 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x5d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x5) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r3 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x8) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='f2fs\x00', 0x1108840, 0x0) socket(0x11, 0x1a6273f2b2e289f7, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0xffffffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="f03b408160e67c2347fbcf398198000000000c00fa4ea1e1319a64bd389b8aca5f46911ea150b84fc7f6a55790ddc05b1500605d0300962d9030822ce8f42de6fc3ffaf771c668784800000000000000"], 0x14) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) [ 259.189229][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.201688][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.213517][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.293677][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.314365][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.323866][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.338420][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.357830][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.387204][ T9634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.417737][ T9632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.423141][ T9649] FAT-fs (loop1): Unrecognized mount option "mask=^MAY_APPEND" or missing value [ 259.464748][ T9627] device veth0_macvtap entered promiscuous mode [ 259.486214][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.520693][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.530355][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.546312][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.559049][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.576956][ T9629] device veth0_macvtap entered promiscuous mode [ 259.618033][ T9649] FAT-fs (loop1): Unrecognized mount option "mask=^MAY_APPEND" or missing value [ 259.625204][ T9627] device veth1_macvtap entered promiscuous mode [ 259.639967][ T9629] device veth1_macvtap entered promiscuous mode 01:56:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, 0x0) sendfile(r1, r0, 0x0, 0x1c01) syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, 0x0) [ 259.734099][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.750437][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.784877][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.833147][ T9627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.848133][ T9627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.858754][ T9627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.869578][ T9627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.881201][ T9492] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 259.887004][ T9627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.924350][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.944623][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.982086][ T9627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.999862][ T9627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.011170][ T9627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.031029][ T9627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.052538][ T9627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.067204][ T9629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:56:24 executing program 0: [ 260.101253][ T9629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.118394][ T9629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.138598][ T9629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:56:24 executing program 0: [ 260.148747][ T9629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.165774][ T9629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.180016][ T9629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.195894][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.210848][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:56:25 executing program 0: [ 260.243437][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.261785][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.272250][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.289829][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 01:56:25 executing program 0: 01:56:25 executing program 0: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x1000100000e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab42402", 0x67}], 0x0, 0x0) [ 260.385569][ T9629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.406895][ T9629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.418534][ T9629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.433453][ T9629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.448953][ T9629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.472173][ T9629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.484589][ T9629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.502089][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.516820][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.529787][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.539133][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.563492][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.584023][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.596414][ T9689] XFS (loop0): SB sanity check failed [ 260.614248][ T9634] device veth0_vlan entered promiscuous mode [ 260.624121][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.642589][ T9689] XFS (loop0): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff [ 260.666852][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.688450][ T9689] XFS (loop0): Unmount and run xfs_repair [ 260.695123][ T9689] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 260.698936][ T9632] device veth0_vlan entered promiscuous mode [ 260.704389][ T9689] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 260.718338][ T9689] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 260.739661][ T9689] 00000020: 34 fb 8f b9 e4 bf 48 b6 ad 26 c5 97 eb 4f 5c 19 4.....H..&...O\. [ 260.749288][ T9689] 00000030: 00 00 00 00 00 00 00 04 00 00 00 00 00 00 0d 88 ................ [ 260.758829][ T9689] 00000040: 00 00 00 00 00 00 0d 89 00 00 00 00 00 00 0d 8a ................ [ 260.769071][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.786615][ T9689] 00000050: 00 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 260.801541][ T9689] 00000060: 00 00 03 5a b4 24 02 00 00 00 00 00 00 00 00 00 ...Z.$.......... [ 260.809202][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.822862][ T9689] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 260.832441][ T9689] XFS (loop0): SB validate failed with error -117. [ 260.846037][ T9634] device veth1_vlan entered promiscuous mode [ 260.869514][ T9632] device veth1_vlan entered promiscuous mode 01:56:25 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x5d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x5) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r4 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='f2fs\x00', 0x1108840, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xca) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0xffffffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="f03b408160e67c2347fbcf398198000000000c00fa4ea1e1319a64bd389b8aca5f46911ea150b84fc7f6a55790ddc05b1500605d0300962d9030822ce8f42de6fc3ffaf771c668784800000000000000"], 0x14) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) [ 260.890006][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.905591][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 01:56:25 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x5d, 0x8d}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x5) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r2 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xca) socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4cc, 0xfff6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="f03b408160e67c2347fbcf398198000000000c00fa4ea1e1319a64bd389b8aca5f46911ea150b8"], 0x27) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r4, 0x0, 0x8}) [ 261.085022][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.117114][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.163234][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.183382][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.207483][ T9634] device veth0_macvtap entered promiscuous mode [ 261.289963][ T9632] device veth0_macvtap entered promiscuous mode [ 261.315301][ T9634] device veth1_macvtap entered promiscuous mode [ 261.353633][ T9632] device veth1_macvtap entered promiscuous mode [ 261.415314][ T9634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.427726][ T9634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.439055][ T9634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.449950][ T9634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.459942][ T9634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.470519][ T9634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.480608][ T9634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.493448][ T9634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.505029][ T9634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.516062][ T9632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.527550][ T9632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.537581][ T9632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.548164][ T9632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.558060][ T9632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.570344][ T9632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.580870][ T9632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.592824][ T9632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.602781][ T9632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.613314][ T9632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.624929][ T9632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.632871][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.643411][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.651485][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.660159][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.668192][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.677750][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.686809][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.696020][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.705762][ T9634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.720050][ T9634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.730840][ T9634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.741451][ T9634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.751521][ T9634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.762356][ T9634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.772382][ T9634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.783339][ T9634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.796579][ T9634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.816115][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.829394][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.846452][ T9632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.857510][ T9632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.867962][ T9632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.878944][ T9632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.889462][ T9632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.900520][ T9632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.911094][ T9632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.921813][ T9632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.931729][ T9632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.942411][ T9632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.954304][ T9632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.967415][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.979224][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:56:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vlan0\x00', &(0x7f0000000000)=@ethtool_ts_info}) 01:56:27 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000140)=0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) 01:56:27 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x5d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x5) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r4 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='f2fs\x00', 0x1108840, 0x0) socket(0x11, 0x1a6273f2b2e289f7, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xca) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0xffffffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c) write(r5, &(0x7f0000000340)="6242f551d6c3a22064f4", 0xa) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="f03b408160e67c2347fbcf398198000000000c00fa4ea1e1319a64bd389b8aca5f46911ea150b84fc7f6a55790ddc05b1500605d0300962d9030822ce8f42de6fc3ffaf771c668784800000000000000"], 0x14) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) 01:56:27 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 01:56:27 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x5d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x5) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r3 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) socket(0x11, 0x1a6273f2b2e289f7, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xca) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4cc, 0xfff6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="f03b408160e67c2347fbcf398198000000000c00fa4ea1e1319a64bd389b8aca5f46911ea150b84fc7f6a55790ddc05b1500605d0300962d9030822ce8f42de6fc3ffaf771c668784800000000000000"], 0x14) fallocate(r6, 0x0, 0x40000, 0x4) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0xd000000, r6, 0x0, 0x8}) 01:56:27 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x5d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x5) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r4 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='f2fs\x00', 0x1108840, 0x0) socket(0x11, 0x1a6273f2b2e289f7, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xca) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0xffffffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4cc, 0xfff6) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="f03b408160e67c2347fbcf398198000000000c00fa4ea1e1319a64bd389b8aca5f46911ea150b84fc7f6a55790ddc05b1500605d0300962d9030822ce8f42de6fc3ffaf771c668784800000000000000"], 0x14) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) 01:56:27 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x5d, 0x8d}, 0x0) getpid() chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x5) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='f2fs\x00', 0x1108840, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0xffffffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="f03b408160e67c2347fbcf398198000000000c00fa4ea1e1319a64bd389b8aca5f46911ea150b84fc7f6a55790ddc05b1500605d0300962d9030822ce8f42de6fc3ffaf771c668784800000000000000"], 0x14) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2, 0x0, 0x8}) 01:56:27 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x5d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x5) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='f2fs\x00', 0x1108840, 0x0) socket(0x11, 0x1a6273f2b2e289f7, 0x4) syz_init_net_socket$ax25(0x3, 0x0, 0xca) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0xffffffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="f03b408160e67c2347fbcf398198000000000c00fa4ea1e1319a64bd389b8aca5f46911ea150b84fc7f6a55790ddc05b1500605d0300962d9030822ce8f42de6fc3ffaf771c6"], 0x46) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) 01:56:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f00000001c0)) 01:56:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/132, 0x84}], 0x1}}], 0x1, 0x0, 0x0) 01:56:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_XRUN(r1, 0x4148, 0x0) 01:56:27 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x5) 01:56:27 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x5d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x5) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r4 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='f2fs\x00', 0x1108840, 0x0) socket(0x11, 0x0, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xca) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0xffffffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c) write(r5, &(0x7f0000000340)="6242f551d6c3a220", 0x8) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="f03b408160e67c2347fbcf398198000000000c00fa4ea1e1319a64bd389b8aca5f46911ea150b84fc7f6a55790ddc05b1500605d0300962d9030822ce8f42de6fc3ffaf771c66878480000000000"], 0x4e) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) 01:56:27 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000080)) 01:56:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="263800000000d32f5773d2ec70cf0149af0f8696107899b35df1d03622ec8342f4a3fa6bbffa25fd328f839346592cf6496aa844d9b6e18ddaf58a629560796bb82a0066405a5691718bc685903b28971e8ce4417b7844b30cc6ec8bfa491827b06054198a0ac058dcf5525fe82a6600f1f299efbc9030808d697bb75b0a63ca092f594186563afe9c29c70f5a28105dc629182212e3bb92c19615c22d4c9513e43f98133ae26519d9b5cadf8fa6d7b0d910bc629cddae9ca49789c229e033b1ee6af97efd75deac3f0c1fb98613b7b4d702d1c93b605bc29fc410165b55c763f78efeb5000000"], 0x40}}, 0x0) 01:56:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$kcm(0x29, 0x5, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, 0x0) 01:56:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x2a8, 0x178, 0x178, 0x0, 0x0, 0x178, 0x210, 0x210, 0x210, 0x210, 0x210, 0x4, 0x0, {[{{@ip={@dev, @remote, 0x0, 0x0, '\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@mcast2}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 01:56:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154da, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000074774000000dfdbbe258022a381", @ANYRES32, @ANYBLOB="7f0e2d02811200001c0012000b0001006d616373656300e10b00020005000900000300000a000540020000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a72e18b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb0721d567309e4df2d41485c9b6a83c953a21aa4f22f55716d40a207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967e7425271b24a7a00c7f44c83d98fd5c6a5bedc27abaa38eff87bebb510404c79ef6c3d21a558f3dc23e789570c3f5756f0f2f000000000000000091f9f0d8e36bed", @ANYBLOB="4aa2ee44f279f519a15956adb367f0eb41c44cd1d28681dffe3a8f41f13f066f7e9a3e7806ea30b14c6d926d412322c8be4dc55b4d285346992849ef89c40db48dc000f236eae58ba0daa06e16aac7f628d251c8bf3fc1b4dc0d94a6d900618e979822ca32c0a54477729f8f4ff43d4024d4e61a849fe17b8fd9b5a8bd0e07e158fb4f737c0a5cc172d4bcd02657f67c7ce63282d8235a45ea8f2adca3b8894045c5b5db384b49ee2c25467ec5b18d18732083ee970fd620b4ff4e973b0c1854bb34dc2ed3fad6063b936aeece3d3384014975f169741828ddca096f452269c842732c5d99386c2d248be3fe675e", @ANYBLOB="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"], 0x50}}, 0x0) [ 263.464438][ T9817] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 263.496485][ T9817] device tunl0 entered promiscuous mode [ 263.507963][ T9820] x_tables: duplicate underflow at hook 2 [ 263.518285][ T9817] device tunl0 left promiscuous mode [ 263.524063][ T9820] x_tables: duplicate underflow at hook 2 [ 263.543415][ T9821] x_tables: duplicate underflow at hook 2 01:56:28 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@broadcast, @random="b9be8c0900bc", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "1016d2", 0x0, 0x29, 0x0, @mcast2, @rand_addr="b3a703e4c5e85cd53b64beea38249aac", [], "ec83f6a9475d185a"}}}}}}}, 0x0) 01:56:28 executing program 2: socket$alg(0x26, 0x5, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c01) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000340)=[{}, {}], 0x2, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001ac0), 0x0, 0x0, &(0x7f0000001c00)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 01:56:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="c1503265688c0c2b1800128008000100736974000c00028008000300ac1414bb08000a00df0e3624232c292ce2cff80eb4545a89762cf7100210af8e065c6ce1929307fd3d62277eb513c9350d17218b80d803444dfb77f1af20482b117b65bc5ad87f9d053d138e354cd7ac14a3b485bbd313b9faed4d09ffb27532249ed737f2a6ee5cabae157d05af02ef8223e0226c93e68bb8f9614cf348b1adeb38508006f9c765fc8fd0e43f5c6e8a0ab0ed7c8da1be76e1cd3ce066330c92d3e83d2f55822b065f9305d55a7a4574eaee47c42405c828dac66177fc5b71b38b39e234d4b9045662871bbd6ad6e9b83cce8cb16f7255e62f89b0d5f9ac35f6dec7286a191ab9b40e751e8f61f3e9bfa10add38eac8044dd559eafa8762929e4e264d6d88aed11033ac3f2f008fc018a84f7932c343cf3097ea4eb080293731ff90d8a01615b48c0eec61", @ANYRES32=0x0, @ANYBLOB="263800000000d32f5773d2ec70cf0149af0f8696107899b35df1d03622ec8342f4a3fa6bbffa25fd328f839346592cf6496aa844d9b6e18ddaf58a629560796bb82a0066405a5691718bc685903b28971e8ce4417b7844b30cc6ec8bfa491827b06054198a0ac058dcf5525fe82a6600f1f299efbc9030808d697bb75b0a63ca092f594186563afe9c29c70f5a28105dc629182212e3bb92c19615c22d4c9513e43f98133ae26519d9b5cadf8fa6d7b0d910bc629cddae9ca49789c229e033b1ee6af97efd75deac3f0c1fb98613b7b4d702d1c93b605bc29fc410165b55c763f78efeb5000000"], 0x40}}, 0x0) 01:56:28 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4141, 0x0) [ 263.852753][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 263.852767][ T27] audit: type=1800 audit(1580435788.608:31): pid=9833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=16539 res=0 01:56:28 executing program 5: timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 01:56:28 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x5d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x5) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r4 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='f2fs\x00', 0x1108840, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xca) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r5, 0x0, 0x0) write(r5, &(0x7f0000000340)="6242f551d6c3a22064f4", 0xa) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="f03b408160e67c2347fbcf398198000000000c00fa4ea1e1319a64bd389b8aca5f46911ea150b84fc7f6a55790ddc05b1500605d0300962d9030822ce8f42de6fc3ffaf771c668784800000000000000"], 0x14) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) 01:56:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') dup2(r2, r1) 01:56:28 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x5d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r4 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='f2fs\x00', 0x1108840, 0x0) socket(0x11, 0x1a6273f2b2e289f7, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xca) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0xffffffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4cc, 0xfff6) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="f03b408160e67c2347fbcf398198000000000c00fa4ea1e1319a64bd389b8aca5f46911ea150b84fc7f6a55790ddc05b1500605d0300962d9030822ce8f42de6fc3ffaf771c668784800000000000000"], 0x14) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) 01:56:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(0x0, 0x501200, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) mmap(&(0x7f0000600000/0x3000)=nil, 0x3000, 0x100001c, 0x400000000005e831, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x281242, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x80) r4 = dup2(r2, r0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000000)) [ 264.433676][ C1] hrtimer: interrupt took 61779 ns 01:56:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/132, 0x84}], 0x1}}], 0x1, 0x0, 0x0) 01:56:31 executing program 0: 01:56:31 executing program 3: clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 01:56:31 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x126040, 0x0) 01:56:31 executing program 2: socket$alg(0x26, 0x5, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c01) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f0000000340)=[{}, {}], 0x2, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001ac0), 0x0, 0x0, &(0x7f0000001c00)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 01:56:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:56:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_DELAY(r1, 0x80084121, 0x0) 01:56:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) 01:56:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5414, 0x20000004) getsockname(r3, 0x0, &(0x7f0000000080)) 01:56:31 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) ioctl$KDDELIO(r0, 0x541b, 0x20400000) 01:56:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_DELAY(r1, 0x80084121, 0x0) 01:56:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40000000000000061115000000000008510000002000000850000000700000095008000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r2, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:56:31 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r3, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000003280), 0x0) unlink(&(0x7f0000000380)='./bus\x00') fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000000000000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0xfe00}]) 01:56:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, "e8"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x54}}, 0x0) 01:56:31 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 01:56:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_DELAY(r1, 0x80084121, 0x0) 01:56:31 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) 01:56:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, "e8"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x54}}, 0x0) 01:56:31 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 01:56:31 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_open_dev$sg(0x0, 0x0, 0x5) socket(0x10, 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0x51ad}], 0x3bf}, 0x0) 01:56:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 01:56:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, "e8"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x54}}, 0x0) 01:56:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:56:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x1800000000000000}, 0x0) 01:56:32 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000180)={@local, @random="d251314300", @val, {@ipv6}}, 0x0) r0 = msgget$private(0x0, 0x57d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) msgsnd(r0, &(0x7f00000008c0)=ANY=[@ANYRES32=r1], 0x1, 0x2800) msgsnd(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1, 0x800) msgrcv(r0, &(0x7f0000000080)={0x0, ""/1}, 0x9, 0x0, 0x800) 01:56:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) [ 267.501539][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 267.560828][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.574518][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:56:32 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) close(r0) 01:56:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000040)=""/11, 0xb) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x0, 0x0, 0x0, 0x1}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:56:32 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:56:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 01:56:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='cdg\x00', 0x7a) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0xac14140d}, 0x10) 01:56:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000080002000000000060effb89fcd620aabb3bff5e7eda8c85a75e2ebf76b6549e604d0cb097fe3364b11c4b0cb63c1a58357840ad090eb4eacb5d2befd4be92596ba9833df540cefd1d56d658acd935ecb9e1e46606c4694b64b80de97299d7bf4629ff977c93498a427de80169f56ed56451fddabca5b7bd53084e62d5bf5ce98bfd7ed80c75e23ae5d806f7a1105588fd"], 0x38}}, 0x0) 01:56:32 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r1], 0x6}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 01:56:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 268.176032][T10007] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 268.197040][T10007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.206348][T10007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:56:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x15, 0x0, 0x0, 0xfffff008}, {0x80000006}]}, 0x10) 01:56:33 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") recvmmsg(0xffffffffffffffff, &(0x7f0000002e00), 0x0, 0x0, &(0x7f0000002f00)={0x0, 0x989680}) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x801) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x40800) ioctl$sock_ifreq(r0, 0x0, 0x0) 01:56:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa000000}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 01:56:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x15af7, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000001000f706000fffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="0300000000000000140012000b0001006970766c616e0000040009000a000500340000000000000008000a00", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) 01:56:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 268.404513][T10015] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 01:56:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 01:56:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) accept4$inet6(r1, &(0x7f0000004280)={0xa, 0x0, 0x0, @remote}, &(0x7f00000042c0)=0x1c, 0xc0800) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000000301ffff806c08003d88c8f00001ae1bd24c6bcc446091477076d099bef876a305f52270ca35484e9effaab20a2c426340861ca8f27b3a0e67687d82f1bc0292be785beafa81a3ad2f202ac74816c9c84b64c6196b38fd84e922d647eb1fd23da68e1b3cf03de1777107d172c66e235518ea3886c50ca1f89db43cb0a2ffe14bcddeaf110db5f2fdcfd7a4e7fd16136e37a7d363596892895c1c3b42f78d8e66d6fbce922f5bc17dd0bd4ff92a6b7a0289a25a9c92cb3832aab2139f548466815a0c8fa61d27dd2f1c2627190bf97a70732b0e96b0df60a2dc325ebd1f5c039098e5f9c92f402996c61dda3ae90404b8e4bdef0dcf79ea686b130260a6e193b37a6f17900ffae0bc051205eae5630468e1c48f09e5fe3ca9124a780bfbefed434a139c90ebd58305a67e7225163d22b94b62df17d4ba3fe238d36ac88459f6a28259e0721a344e5528fc5079cc892544cbbdd9560e1e976209569ed7132f35d696d49c7632001b57760781189cd2c70c8780e08a3e49560182e48bab8584db7a113ea50fc173606255c14b68b74fbc4a690e8b83da225e094ebeb625bb1f36db3cae503b6818856df2008fe2bfdd47e5baaaaabb75f3f64c4717d7a2bf54775df4a437be9fd9126aee1ad37029be283d3d4519216371e38edd297d720d310a57a1ab47292cba7cde8bb3c5f9e35823b0051fc2b50caf30d240a8f8c481404dff9d37bf33d67d5a2babb973abfcbd61973cd256fdf207b77389c4653990ba9a5c2d49d65cb567dfd2a845f8ae28068163948aefb844"], 0x2f}}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet_int(r2, 0x0, 0x4, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet_int(r4, 0x0, 0x4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000000c0)=0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet_int(r3, 0x0, 0x4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) [ 271.376712][T10016] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.385058][T10016] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.693133][T10016] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 275.053133][T10016] batman_adv: batadv0: Interface deactivated: batadv_slave_1 01:56:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000633377fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 279.145448][T10023] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 279.169528][T10039] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:56:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x14, 0x0, &(0x7f0000005500)) 01:56:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f243051a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x40, 0x0, &(0x7f0000000040)="ae9df0c64bce1be0629fde6cda70fe127a1b2a4af366cc08d9fb6e6f201231df3aaa6b6c6fb2b460285a752b0f4d2a5481119fcf13bfc726206ff8d8cb0779fd"}, 0x22) 01:56:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:56:44 executing program 0: r0 = socket(0x100000000000010, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000001500110100000000000000000a0000004fc31ff4f25b86202af22e10d3dd3756d4124c0000000000", @ANYRES32=0x0], 0x18}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x39cdb6e, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 01:56:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x28, 0x0, 0x0, 0xfffff008}, {0x80000006}]}, 0x10) 01:56:44 executing program 4: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendto$unix(r0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=@abs, 0x6e) 01:56:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x38, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @broadcast}}, @FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x38}}, 0x0) [ 279.621728][T10072] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 01:56:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004b40)=[{{&(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x18}}], 0x1, 0x0) 01:56:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x7c}, 0x1, 0x0, 0x0, 0x2400c050}, 0x4040) 01:56:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x1c, "b46a6d7a8cf8ce662ef7f0021a936a5fd8fcba44c4b35039d2f07ff3"}, &(0x7f0000000100)=0x24) 01:56:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f0e6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) [ 279.887784][T10091] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:56:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendto$inet(r0, 0x0, 0x0, 0x240007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 01:56:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) getpeername(r0, 0x0, &(0x7f0000000340)) 01:56:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) 01:56:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'vxcan1\x00', 0xfd}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 01:56:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}], 0x20}}], 0x1, 0x0) 01:56:45 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x4000, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c0000000000000000000000005a2acac6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 01:56:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x11, 0x0, &(0x7f0000005500)) 01:56:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 280.379910][T10128] ebt_among: dst integrity fail: 200 01:56:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 01:56:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) 01:56:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000633277fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 01:56:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) [ 280.786304][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.804401][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 01:56:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) 01:56:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300600d699db89e14f00800", 0x0, 0x0, 0x60000000, 0xb1, 0x0, &(0x7f0000000580)="c222879f44ed112689f83a6d7b53e034c95796b90b644582ffe8635140b11ebedb0764f8a05a7fbbe8a166edf9c7a270c683b236f04f5c1743facd42b73b71f108e950b188a99340bd16f77f9baf01c264d20af0b753b022ffad453efdba6dbf72aff9782e20f503712f14f8d91605ace16ca462a6b68088ebbce3d34f8245ef47c9cfc9450b98e712b5c72142378bea08f6e609d3d040ef49d75074a7ee307f4889515095e2213886363ab70a93c7a1d1", 0x0}, 0x40) [ 280.857169][ T27] audit: type=1804 audit(1580435805.618:32): pid=10152 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir552416678/syzkaller.NX6vK7/14/cgroup.controllers" dev="sda1" ino=16591 res=1 01:56:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f00800", 0x0, 0x0, 0x60000000, 0x1, 0x0, &(0x7f00000000c0)='=', 0x0}, 0x40) 01:56:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f00000002c0)) 01:56:45 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000633377fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 01:56:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000180)) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x8) write$cgroup_int(r3, &(0x7f0000000200), 0x40004) 01:56:46 executing program 5: 01:56:46 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f00000000c0)=""/4086, &(0x7f0000001140)=0xff6) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 01:56:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f00000004c0)) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:56:46 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="8942b3b8", 0x4}], 0x1}, 0x0) 01:56:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000180)) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x8) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) [ 281.544507][ T27] audit: type=1804 audit(1580435806.308:33): pid=10152 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir552416678/syzkaller.NX6vK7/14/cgroup.controllers" dev="sda1" ino=16591 res=1 01:56:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 01:56:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}, 0x10) 01:56:46 executing program 2: 01:56:46 executing program 2: 01:56:46 executing program 5: 01:56:46 executing program 0: 01:56:46 executing program 5: 01:56:46 executing program 2: [ 281.899151][ T27] audit: type=1804 audit(1580435806.658:34): pid=10196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir552416678/syzkaller.NX6vK7/15/cgroup.controllers" dev="sda1" ino=16537 res=1 [ 282.208557][T10182] syz-executor.3 (10182) used greatest stack depth: 22104 bytes left 01:56:47 executing program 1: 01:56:47 executing program 0: 01:56:47 executing program 2: 01:56:47 executing program 5: 01:56:47 executing program 3: 01:56:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 01:56:47 executing program 5: 01:56:47 executing program 0: 01:56:47 executing program 2: 01:56:47 executing program 3: 01:56:47 executing program 1: 01:56:47 executing program 5: 01:56:47 executing program 3: 01:56:47 executing program 0: 01:56:47 executing program 2: 01:56:47 executing program 1: [ 282.704714][ T27] audit: type=1804 audit(1580435807.468:35): pid=10221 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir552416678/syzkaller.NX6vK7/16/cgroup.controllers" dev="sda1" ino=16613 res=1 01:56:47 executing program 5: 01:56:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 01:56:47 executing program 3: 01:56:47 executing program 1: 01:56:47 executing program 2: 01:56:47 executing program 0: 01:56:47 executing program 5: 01:56:48 executing program 2: 01:56:48 executing program 0: 01:56:48 executing program 3: 01:56:48 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x5d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x5) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r3 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='f2fs\x00', 0x1108840, 0x0) socket(0x11, 0x1a6273f2b2e289f7, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xca) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0xffffffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c) write(r4, &(0x7f0000000340)="6242f551d6c3a22064f4", 0xa) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="f03b408160e67c2347fbcf398198000000000c00fa4ea1e1319a64bd389b8aca5f46911ea150b84fc7f6a55790ddc05b1500605d0300962d9030822ce8f42de6fc3ffaf771c668784800000000000000"], 0x14) fallocate(r6, 0x0, 0x40000, 0x4) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0xd000000, r6, 0x0, 0x8}) 01:56:48 executing program 1: 01:56:48 executing program 1: [ 283.580193][ T27] audit: type=1804 audit(1580435808.338:36): pid=10260 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir552416678/syzkaller.NX6vK7/17/cgroup.controllers" dev="sda1" ino=16617 res=1 01:56:48 executing program 0: 01:56:48 executing program 2: 01:56:48 executing program 3: 01:56:48 executing program 1: 01:56:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 01:56:48 executing program 2: 01:56:48 executing program 3: 01:56:48 executing program 0: 01:56:48 executing program 1: [ 284.047067][ T27] audit: type=1804 audit(1580435808.808:37): pid=10289 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir552416678/syzkaller.NX6vK7/18/cgroup.controllers" dev="sda1" ino=16619 res=1 01:56:49 executing program 5: 01:56:49 executing program 3: 01:56:49 executing program 1: 01:56:49 executing program 2: 01:56:49 executing program 0: 01:56:49 executing program 3: 01:56:49 executing program 2: 01:56:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 01:56:49 executing program 0: 01:56:49 executing program 1: 01:56:49 executing program 5: 01:56:49 executing program 3: 01:56:49 executing program 2: 01:56:49 executing program 3: 01:56:49 executing program 2: 01:56:49 executing program 1: 01:56:49 executing program 5: 01:56:49 executing program 0: 01:56:49 executing program 3: [ 285.033368][ T27] audit: type=1804 audit(1580435809.798:38): pid=10338 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir552416678/syzkaller.NX6vK7/19/cgroup.controllers" dev="sda1" ino=16625 res=1 01:56:50 executing program 1: 01:56:50 executing program 2: 01:56:50 executing program 5: 01:56:50 executing program 0: 01:56:50 executing program 3: 01:56:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 01:56:50 executing program 1: 01:56:50 executing program 2: 01:56:50 executing program 5: 01:56:50 executing program 3: 01:56:50 executing program 0: [ 285.554164][ T27] audit: type=1804 audit(1580435810.318:39): pid=10357 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir552416678/syzkaller.NX6vK7/20/cgroup.controllers" dev="sda1" ino=16644 res=1 01:56:50 executing program 1: 01:56:50 executing program 5: 01:56:50 executing program 2: 01:56:50 executing program 3: 01:56:50 executing program 0: 01:56:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x100000001) 01:56:50 executing program 5: 01:56:50 executing program 1: 01:56:50 executing program 2: 01:56:50 executing program 3: 01:56:50 executing program 0: 01:56:50 executing program 5: 01:56:50 executing program 1: [ 286.151604][ T27] audit: type=1804 audit(1580435810.908:40): pid=10385 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir552416678/syzkaller.NX6vK7/21/cgroup.controllers" dev="sda1" ino=16638 res=1 01:56:51 executing program 2: 01:56:51 executing program 3: 01:56:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x100000001) 01:56:51 executing program 0: 01:56:51 executing program 5: 01:56:51 executing program 1: 01:56:51 executing program 3: 01:56:51 executing program 2: 01:56:51 executing program 5: 01:56:51 executing program 1: [ 286.639278][ T27] audit: type=1804 audit(1580435811.398:41): pid=10404 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir552416678/syzkaller.NX6vK7/22/cgroup.controllers" dev="sda1" ino=16631 res=1 01:56:51 executing program 0: 01:56:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x100000001) 01:56:51 executing program 2: 01:56:51 executing program 3: 01:56:51 executing program 1: 01:56:51 executing program 5: 01:56:51 executing program 0: 01:56:51 executing program 2: 01:56:51 executing program 3: [ 287.072599][ T27] audit: type=1804 audit(1580435811.838:42): pid=10429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir552416678/syzkaller.NX6vK7/23/cgroup.controllers" dev="sda1" ino=16631 res=1 01:56:51 executing program 1: 01:56:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x100000001) 01:56:51 executing program 5: 01:56:52 executing program 2: 01:56:52 executing program 0: 01:56:52 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000002c0)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.stat\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x80, 0x0, 0x0, &(0x7f0000001b40)=ANY=[@ANYBLOB="480000000000000000010000e80000000322001f0ce51d1e07fad1258bbf0c0279babf933c27d8e5449e5a706a77100fe405c300911ba2e09f39ab544823e2aa9c00000000000000d0000000000000001001000001000000441b25b72460c5d8be17ac888673c5c90838b233104694a05c551ce976e325106fa8f58c170af0162ae911ae308c83a3c1af7f994f79ed88c9a4d8b735b4cb1dbefcb782615bba1fad4c793c48f88ab945e9af1275f98af31d28116c47206df32e06953a0e36fb92e10a0344ee4b635d4525265ecbaf34ce8a2fc5adaeb7"], 0xd6}, 0x4000000) 01:56:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000001a3acceed2359b6a7042f95065a090e15e1b23c404f79c61776c1a82ce772b007e62c1012097dee8d6e2a64fa661c0e29a9aaf088552f34aeeaee7eefc55cbca44e2649eeebcc9d33d73cb488c4b4be802a2a42fce4b856ebb8fe3ad469afd174e24b961b8d16c91f4963696944fa79975820875b16a06dba16300"/258], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) socket$kcm(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x803e0000, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) 01:56:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000037000535d25a80648c63940d0124fc60100002400a000200053582c137153e370a02018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 01:56:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2b, 0x1, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8922, &(0x7f0000000240)={'veth0_vlan\x00', @random="01003a1e2410"}) 01:56:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000037000535d25a80648c63940d0124fc60100002400a060200053582c137153e370a02018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 01:56:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x100000001) [ 287.640259][T10467] netlink: zone id is out of range [ 287.649487][T10467] netlink: zone id is out of range [ 287.677391][T10472] netlink: 534 bytes leftover after parsing attributes in process `syz-executor.0'. [ 287.693948][T10467] netlink: zone id is out of range [ 287.699371][T10469] veth0_vlan: mtu greater than device maximum [ 287.699798][T10467] netlink: set zone limit has 4 unknown bytes [ 287.778411][T10459] netlink: zone id is out of range 01:56:52 executing program 2: socketpair(0x0, 0x5, 0xff, &(0x7f0000000040)) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 287.820071][T10459] netlink: zone id is out of range 01:56:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffff58) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8936, &(0x7f0000000000)) [ 287.849282][T10459] netlink: zone id is out of range [ 287.895717][T10459] netlink: set zone limit has 4 unknown bytes 01:56:52 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r1 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffff58) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8916, &(0x7f0000000000)={r3}) 01:56:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000500)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)) r7 = gettid() r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x21800, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffe0, 0xa, @perf_bp={&(0x7f0000000700), 0xb55c8e88a6fb10db}, 0x2880, 0x0, 0x0, 0x7, 0x2, 0x54, 0x7a}, 0x0, 0x0, r8, 0x1) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="1802000000000000000000000f000200850000002c0000009508000000000000ee978b4b1f6e1584a6c6f87889434aea670327786da67b0c7cfbb8ed65b603b177598b46ce5741ad15f8721170c605f871f1e6939fed2072faaa79f3d7b4c97149807d18446acbcf10fb2ada88380000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r6}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r9, 0x0, 0xffffffffffffff3f, 0x0, &(0x7f0000000080)="02eba8167a62fac0f0783f4b231c", 0x0, 0x8f, 0x0, 0x49, 0x0, &(0x7f0000000580)="7ee377ddd5ebd157de0e89a6c62ee83bdf6f4418cfe9bfedd96cca684bd00239ec86bfe949f9bd8246693177e0e026e257cdab72df43941b45965c195e280ae1bdff5069973f3c9aec", &(0x7f0000000540)}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r9, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0xb, 0x40, 0x401}, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r7, r8, 0x0, 0x1, &(0x7f0000000080)='\x00', r10}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000011000)={r10}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r10}, 0xc) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000840)={r11}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 01:56:52 executing program 5: socket$kcm(0x2, 0x6, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8953, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x8, 0x0, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, @perf_bp={0x0}, 0x8400, 0x0, 0x0, 0x1, 0x0, 0x2, 0x7}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x536b864c640f3f00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x0, 0xbd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) close(0xffffffffffffffff) socket$kcm(0xa, 0x8000000001, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008100e00f80ecdb4cb92e0a06012c000cd300e8bd6efb120009000e003f000300000006000500fc2e", 0x2e}], 0x1}, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) socket$kcm(0x11, 0x0, 0x300) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000021000000000000000000001e950000000000000099281f1a06c892cfe07ed52f2c9f8831c30cd78b43477830c83b820fd65b8017331d6f935bc70fc124e5128c"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)) sendmsg$sock(r3, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0xd0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f00000000c0)={r3}) 01:56:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 288.152068][T10494] device lo entered promiscuous mode 01:56:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)={[{0x2d, 'rdma'}, {0x2b, 'io'}, {0x2d, 'pids'}, {0x2d, 'pids'}, {0x2b, 'io'}]}, 0x1a) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000f440)={0xffffffffffffffff, 0xc0, &(0x7f000000f380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f280)={0x0, 0x4}, 0x0, 0x0, &(0x7f000000f2c0)={0x0, 0x0, 0x800, 0x8}, &(0x7f000000f300)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f340)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e000a00630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 01:56:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x100000001) [ 288.380486][ T27] audit: type=1804 audit(1580435813.138:43): pid=10513 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir567997290/syzkaller.uH9hMU/47/memory.events" dev="sda1" ino=16650 res=1 [ 288.430258][ T27] audit: type=1804 audit(1580435813.178:44): pid=10513 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir567997290/syzkaller.uH9hMU/47/memory.events" dev="sda1" ino=16650 res=1 01:56:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x82ed00, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000840)=@can, 0x80, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b80)={0xffffffffffffffff, 0x10, &(0x7f0000000b40)={&(0x7f0000000a40)=""/243, 0xf3, 0xffffffffffffffff}}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000100)=0x1ff) [ 288.567997][T10507] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 288.575835][T10507] IPv6: NLM_F_CREATE should be set when creating new route [ 288.583626][T10507] IPv6: NLM_F_CREATE should be set when creating new route [ 288.590951][T10507] IPv6: NLM_F_CREATE should be set when creating new route [ 288.638126][ T27] audit: type=1804 audit(1580435813.398:45): pid=10508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir567997290/syzkaller.uH9hMU/47/memory.events" dev="sda1" ino=16650 res=1 01:56:53 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000002c0)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d48", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.stat\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x80, 0x0, 0x0, &(0x7f0000001b40)=ANY=[@ANYBLOB="480000000000000000010000e80000000322001f0ce51d1e07fad1258bbf0c0279babf933c27d8e5449e5a706a77100fe405c300911ba2e09f39ab544823e2aa9c00000000000000d0000000000000001001000001000000441b25b72460c5d8be17ac888673c5c90838b233104694a05c551ce976e325106fa8f58c170af0162ae911ae308c83a3c1af7f994f79ed88c9a4d8b735b4cb1dbefcb782615bba1fad4c793c48f88ab945e9af1275f98af31d28116c47206df32e06953a0e36fb92e10a0344ee4b635d4525265ecbaf34ce8a2fc5adaeb7"], 0xd6}, 0x4000000) 01:56:53 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000037000535d25a80648c63940d0124fc60100002400a000200053582c137153e370a02018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 01:56:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) [ 289.033896][T10538] netlink: zone id is out of range 01:56:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)) 01:56:53 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r1 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffff58) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8936, &(0x7f0000000000)={r3}) [ 289.160985][ T27] audit: type=1804 audit(1580435813.918:46): pid=10539 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir552416678/syzkaller.NX6vK7/27/cgroup.controllers" dev="sda1" ino=16662 res=1 01:56:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) [ 289.302043][T10549] device lo entered promiscuous mode 01:56:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000500)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)) r7 = gettid() r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x21800, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffe0, 0xa, @perf_bp={&(0x7f0000000700), 0xb55c8e88a6fb10db}, 0x2880, 0x0, 0x0, 0x7, 0x2, 0x54, 0x7a}, 0x0, 0x0, r8, 0x1) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="1802000000000000000000000f000200850000002c0000009508000000000000ee978b4b1f6e1584a6c6f87889434aea670327786da67b0c7cfbb8ed65b603b177598b46ce5741ad15f8721170c605f871f1e6939fed2072faaa79f3d7b4c97149807d18446acbcf10fb2ada88380000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r6}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r9, 0x0, 0xffffffffffffff3f, 0x0, &(0x7f0000000080)="02eba8167a62fac0f0783f4b231c", 0x0, 0x8f, 0x0, 0x49, 0x0, &(0x7f0000000580)="7ee377ddd5ebd157de0e89a6c62ee83bdf6f4418cfe9bfedd96cca684bd00239ec86bfe949f9bd8246693177e0e026e257cdab72df43941b45965c195e280ae1bdff5069973f3c9aec", &(0x7f0000000540)}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r9, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0xb, 0x40, 0x401}, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r7, r8, 0x0, 0x1, &(0x7f0000000080)='\x00', r10}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000011000)={r10}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r10}, 0xc) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000840)={r11}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 01:56:54 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x1d}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:56:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x827201, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1a561e7adadd3d30, 0x0, 0x0, 0x0, 0xe90}, 0x3c) recvmsg(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000840)=@can, 0x80, 0x0}, 0x40000040) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b80)={0xffffffffffffffff, 0x10, &(0x7f0000000b40)={&(0x7f0000000a40)=""/243, 0xf3, 0xffffffffffffffff}}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000100)=0x1ff) 01:56:54 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:56:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 01:56:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a04000000e3bd6efb250009000e000d00400000ff050005001201", 0x2e}], 0x1}, 0x0) [ 290.226315][ T27] audit: type=1804 audit(1580435814.988:47): pid=10557 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir552416678/syzkaller.NX6vK7/28/cgroup.controllers" dev="sda1" ino=16668 res=1 01:56:55 executing program 5: gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 01:56:55 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000002c0)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001d40)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) openat$cgroup(r1, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x80, 0x0, 0x0, &(0x7f0000001b40)=ANY=[@ANYBLOB="480000000000000000010000e80000000322001f0ce51d1e07fad1258bbf0c0279babf933c27d8e5449e5a706a77100fe405c300911ba2e09f39ab544823e2aa9c00000000000000d0000000000000001001000001000000441b25b72460c5d8be17ac888673c5c90838b233104694a05c551ce976e325106fa8f58c170af0162ae911ae308c83a3c1af7f994f79ed88c9a4d8b735b4cb1dbefcb782615bba1fad4c793c48f88ab945e9af1275f98af31d28116c47206df32e06953a0e36fb92e10a0344ee4b635d4525265ecbaf34ce8a2fc5adaeb7cc5f6f640cfc657409f8e476898491732453b762fc06561b395641765d65a5abe3728befd7f15a465c99ff837c3336af91f8ecfb3356f7a553f7221fb3bf9264ca00b00000000000000029000000ff030000adb518585c04f49e40ade98d48817d86f2616ea916dd13191906ce9975ff87c32830187add609948fd2704175a664efb8accf27ba057ba5b0a718501c1db19a99bcd7194a072840034555ed03eb2a0ea8bf2bb785c45a3ce1cafd749da486cf5ace1610675217114083db938ddfe01d842d556bea2b225166836d91fbc8330e982ed9228"], 0x1ac}, 0x4000000) [ 290.460250][T10587] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 290.482859][T10587] gretap0: refused to change device tx_queue_len 01:56:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000500)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)) r7 = gettid() r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x21800, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffe0, 0xa, @perf_bp={&(0x7f0000000700), 0xb55c8e88a6fb10db}, 0x2880, 0x0, 0x0, 0x7, 0x2, 0x54, 0x7a}, 0x0, 0x0, r8, 0x1) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="1802000000000000000000000f000200850000002c0000009508000000000000ee978b4b1f6e1584a6c6f87889434aea670327786da67b0c7cfbb8ed65b603b177598b46ce5741ad15f8721170c605f871f1e6939fed2072faaa79f3d7b4c97149807d18446acbcf10fb2ada88380000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r6}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r9, 0x0, 0xffffffffffffff3f, 0x0, &(0x7f0000000080)="02eba8167a62fac0f0783f4b231c", 0x0, 0x8f, 0x0, 0x49, 0x0, &(0x7f0000000580)="7ee377ddd5ebd157de0e89a6c62ee83bdf6f4418cfe9bfedd96cca684bd00239ec86bfe949f9bd8246693177e0e026e257cdab72df43941b45965c195e280ae1bdff5069973f3c9aec", &(0x7f0000000540)}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r9, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0xb, 0x40, 0x401}, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r7, r8, 0x0, 0x1, &(0x7f0000000080)='\x00', r10}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000011000)={r10}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r10}, 0xc) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000840)={r11}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 01:56:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0x28, &(0x7f00000008c0)}, 0x10) socket$kcm(0xa, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) close(0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0xa, 0x0, 0x73) 01:56:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:56:55 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x20000040) [ 290.671646][ T27] audit: type=1804 audit(1580435815.428:48): pid=10597 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir552416678/syzkaller.NX6vK7/29/cgroup.controllers" dev="sda1" ino=16668 res=1 01:56:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 01:56:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)={[{0x2d, 'rdma'}, {0x2b, 'io'}, {0x2d, 'pids'}, {0x2d, 'pids'}, {0x2b, 'io'}]}, 0x1a) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cfd8e1e4a46e27fb1b383ce83eb79d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57e53715717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0a4057de55e9ca1b1de2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f83962f657ab80db0e1f4374dd06276baa17f787df12c24976444e536b6b2e5ae5d7b9f3fa3500ee954952f2ae3f0dce4c92d2cb3cc226fee61d9d90f95b403aca5864061f137808e770a04b10ca5cbac5b5536948768dd25fc43fb3296375f728f2be4b8d211c09c19"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000f440)={0xffffffffffffffff, 0xc0, &(0x7f000000f380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f280)={0x0, 0x4}, 0x0, 0x0, &(0x7f000000f2c0)={0x0, 0x0, 0x800, 0x8}, &(0x7f000000f300)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f340)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 01:56:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 291.225610][ T27] audit: type=1804 audit(1580435815.988:49): pid=10623 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir552416678/syzkaller.NX6vK7/30/cgroup.controllers" dev="sda1" ino=16651 res=1 01:56:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:56:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20008000) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000240)={'veth0_vlan\x00', @random="01003a1e2410"}) 01:56:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 01:56:56 executing program 3: socketpair(0x18, 0x0, 0x3f, &(0x7f0000000100)) 01:56:56 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000037000535d25a80648c63940d0124fc60100002400a000200053582c137153e370a02018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 01:56:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:56:56 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 01:56:56 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000018a00)={&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000018980)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}], 0x38}, 0x0) 01:56:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)={[{0x2d, 'rdma'}, {0x2b, 'io'}, {0x2d, 'pids'}, {0x2d, 'pids'}, {0x2b, 'io'}]}, 0x1a) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000f440)={0xffffffffffffffff, 0xc0, &(0x7f000000f380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f280)={0x0, 0x4}, 0x0, 0x0, &(0x7f000000f2c0)={0x0, 0x0, 0x800, 0x8}, &(0x7f000000f300)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f340)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 01:56:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 01:56:56 executing program 3: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000680)=@sco, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)="baca5575c5f0817cc46e4e9afdcbef3bfa97d55f83bf483b9a822f959761de99499ae9d14bc855d766948b5f7f4a4f9c23c37cf9486f4e936dc51ef2dd71e9d51930891322d3c2bb2a", 0x49}, {&(0x7f0000000bc0)="babf1ba9496ece259c6f6e79c717850e8bf67670c2baf37041f51a45e09d641e03b55de0c1977368a0a670e29ab99825576139dd90cb92673011fc44428468f4a83fa2e0ba9ccbf9660f4e405f3b46c62a6512f781f2d82b84fa0dc21e11d8c242446464eee1e413c2027c4e1df7366594184fa25bd8b36915d19d95c553c0258814babf24029d266358fbc3250d947a23446ad29d57b8f6a1d701219359a11117d485ffa79e47d509f441c7dee64101271b1d817253502332e3a8ea9ae36225b2c168b62d476b307a5b8a48798c4569f9870b2dafc7013e5f774025a85a2c391e717017f893f8c13fb712a74587d6add9469d", 0xf3}, {&(0x7f0000000ec0)="a87466277a0c7be86cb49b2b02c79350d69e3414767f087d02739afaa27b11f3f5e32fe686f4a88381620b534d0e8bca38221c1335520efcb67e7e9c662f957b6a97ad5f5129d5059aaa2086", 0x4c}], 0x3}, 0x40004) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r1, 0x0, 0xf800000000000000) r2 = perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2, 0x3}, 0x0, 0xd, r1, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000340)={&(0x7f0000000500)=@ax25={{0x3, @bcast, 0x8}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @default]}, 0x80, 0x0}, 0x800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffe) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x20000000}, 0x1, 0x4, 0x0, 0x0, 0x0, 0xa14}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000001300)=ANY=[@ANYRESDEC=r4, @ANYRESOCT, @ANYBLOB="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", @ANYRES64=r3]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) r5 = gettid() r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r6) r7 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x40, 0xccd, 0x5, 0x3, 0x0, 0x1f, 0x5f7984277df46d3d, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfc, 0x7}, 0x400, 0x1, 0x6, 0x3}, r5, 0xe, r2, 0x4) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r8 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) r9 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r9, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$kcm(r9, &(0x7f0000000580)={0x0, 0xfee7, &(0x7f0000000000), 0x10000000000001c0}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0xa00000000000001) r10 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r10, 0x29, 0x19, &(0x7f0000000380), 0x217) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x3a5, 0x0, 0x1fdc18ba8b5d6acd}, 0x0) r11 = socket$kcm(0xa, 0x6, 0x0) recvmsg(r11, &(0x7f0000007d40)={0x0, 0x0, &(0x7f0000007c40)}, 0x22e0) sendmsg$kcm(r11, &(0x7f00000001c0)={&(0x7f0000000ac0)=@in={0x2, 0x4e22, @rand_addr=0x80000002}, 0x80, 0x0}, 0x802) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)) sendmsg$kcm(r10, &(0x7f0000000440)={&(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x5, 0x1, 0x2, 0x5, {0xa, 0x4e27, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}, 0x80, 0x0}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') openat$cgroup_ro(r3, &(0x7f0000000640)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x5, 0x70, 0x2, 0x1, 0x1, 0x2, 0x0, 0x8, 0x24010, 0x0, 0x80000001, 0xa7c, 0x8, 0x9, 0xfff, 0x7, 0x7f, 0x44, 0xc9, 0x1, 0x6, 0xffffffff, 0x9, 0x6, 0x4, 0xc9, 0x5, 0x10001, 0x6, 0x4, 0xffff, 0x348b, 0x3, 0x2000000000007, 0x8001, 0xff, 0x63, 0x94c, 0x0, 0x2, 0x4, @perf_config_ext={0x0, 0x800000000}, 0x4000, 0x7fff, 0x4, 0x1, 0x2, 0x1000, 0x51}) 01:56:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 291.967385][T10666] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:56:57 executing program 1: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000002c0)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001d40)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) openat$cgroup(r1, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.stat\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x80, 0x0, 0x0, &(0x7f0000001b40)=ANY=[@ANYBLOB="480000000000000000010000e80000000322001f0ce51d1e07fad1258bbf0c0279babf933c27d8e5449e5a706a77100fe405c300911ba2e09f39ab544823e2aa9c00000000000000d0000000000000001001000001000000441b25b72460c5d8be17ac888673c5c90838b233104694a05c551ce976e325106fa8f58c170af0162ae911ae308c83a3c1af7f994f79ed88c9a4d8b735b4cb1dbefcb782615bba1fad4c793c48f88ab945e9af1275f98af31d28116c47206df32e06953a0e36fb92e10a0344ee4b635d4525265ecbaf34ce8a2fc5adaeb7cc5f6f640cfc657409f8e476898491732453b762fc06561b395641765d65a5abe3728befd7f15a465c99ff837c3336af91f8ecfb3356f7a553f7221fb3bf9264ca00b00000000000000029000000ff030000adb518585c04f49e40ade98d48817d86f2616ea916dd13191906ce9975ff87c32830187add609948fd2704175a664efb8accf27ba057ba5b0a718501c1db19a99bcd7194a072840034555ed03eb2a0"], 0x177}, 0x4000000) 01:56:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='syzkaller\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0xc) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000000)=r5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) gettid() recvmsg(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) [ 292.200903][ T27] audit: type=1804 audit(1580435816.958:50): pid=10670 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir552416678/syzkaller.NX6vK7/31/cgroup.controllers" dev="sda1" ino=16610 res=1 01:56:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:56:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:56:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)={[{0x2d, 'rdma'}, {0x2b, 'io'}, {0x2d, 'pids'}, {0x2d, 'pids'}, {0x2b, 'io'}]}, 0x1a) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000f440)={0xffffffffffffffff, 0xc0, &(0x7f000000f380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f280)={0x0, 0x4}, 0x0, 0x0, &(0x7f000000f2c0)={0x0, 0x0, 0x800, 0x8}, &(0x7f000000f300)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f340)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 01:56:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='syzkaller\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0xc) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000000)=r5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) gettid() recvmsg(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) 01:56:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x84) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000080)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@abs={0x0, 0x0, 0x9000000}, 0x4d, 0x0, 0x0, 0x0, 0x0, 0xa2050000}, 0x0) 01:56:57 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:56:57 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000000)=r3, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) 01:56:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 01:56:57 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:56:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='syzkaller\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0xc) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000000)=r5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) gettid() recvmsg(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) 01:56:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) 01:56:58 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e1059b5449", 0xffeb}], 0x1, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1b}, @multicast1}}}], 0x20}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0xa, 0x0, 0x0) 01:56:58 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 293.336564][ T27] audit: type=1804 audit(1580435818.098:51): pid=10718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir552416678/syzkaller.NX6vK7/32/cgroup.controllers" dev="sda1" ino=16650 res=1 01:56:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='syzkaller\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0xc) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000000)=r5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) gettid() recvmsg(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) 01:56:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)={[{0x2d, 'rdma'}, {0x2b, 'io'}, {0x2d, 'pids'}, {0x2d, 'pids'}, {0x2b, 'io'}]}, 0x1a) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000f440)={0xffffffffffffffff, 0xc0, &(0x7f000000f380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f280)={0x0, 0x4}, 0x0, 0x0, &(0x7f000000f2c0)={0x0, 0x0, 0x800, 0x8}, &(0x7f000000f300)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f340)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 01:56:58 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000000)=r3, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) 01:56:58 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:56:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 01:56:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='syzkaller\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0xc) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000000)=r5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) gettid() recvmsg(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) 01:56:58 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000000)=r3, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) 01:56:58 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:56:58 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="5800000000000000140100000600000000080000c0000000", @ANYPTR, @ANYPTR, @ANYBLOB="0101000000000000c72d0000000000000400000000000000ff7f0000000000002100000000000000040000c0cebefd83"], 0x58}, 0x0) 01:56:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='syzkaller\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0xc) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000000)=r5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) gettid() recvmsg(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) [ 294.258838][ T27] audit: type=1804 audit(1580435819.018:52): pid=10760 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir552416678/syzkaller.NX6vK7/33/cgroup.controllers" dev="sda1" ino=16662 res=1 01:56:59 executing program 3: inotify_init() socket(0x1e, 0x805, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 01:56:59 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:56:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)={[{0x2d, 'rdma'}, {0x2b, 'io'}, {0x2d, 'pids'}, {0x2d, 'pids'}, {0x2b, 'io'}]}, 0x1a) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cfd8e1e4a46e27fb1b383ce83eb79d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57e53715717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0a4057de55e9ca1b1de2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f83962f657ab80db0e1f4374dd06276baa17f787df12c24976444e536b6b2e5ae5d7b9f3fa3500ee954952f2ae3f0dce4c92d2cb3cc226fee61d9d90f95b403aca5864061f137808e770a04b10ca5cbac5b5536948768dd25fc43fb3296375f728f2be4b8d211c09c19"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000f440)={0xffffffffffffffff, 0xc0, &(0x7f000000f380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f280)={0x0, 0x4}, 0x0, 0x0, &(0x7f000000f2c0)={0x0, 0x0, 0x800, 0x8}, &(0x7f000000f300)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f340)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 01:56:59 executing program 1: r0 = eventfd(0x0) r1 = dup(r0) write$P9_RMKDIR(r1, &(0x7f0000000040)={0x14}, 0x14) read$char_usb(r1, &(0x7f0000000200)=""/4072, 0xf53cc1ac) 01:56:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='syzkaller\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0xc) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000000)=r5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) gettid() recvmsg(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) 01:56:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:56:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 01:56:59 executing program 1: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) 01:56:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='syzkaller\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0xc) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000000)=r5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) gettid() recvmsg(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) 01:56:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:56:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9cca7480e0a3c000000e3bd6efb250009000e000a000f000000000000001201", 0x2e}], 0x1}, 0x0) 01:56:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0xffffff84, 0xfffffffffffffe2a}, 0x28) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) [ 295.061752][ T27] audit: type=1804 audit(1580435819.818:53): pid=10804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir552416678/syzkaller.NX6vK7/34/cgroup.controllers" dev="sda1" ino=16658 res=1 01:57:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:57:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='syzkaller\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0xc) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000000)=r5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) gettid() recvmsg(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) 01:57:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)={[{0x2d, 'rdma'}, {0x2b, 'io'}, {0x2d, 'pids'}, {0x2d, 'pids'}, {0x2b, 'io'}]}, 0x1a) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000f440)={0xffffffffffffffff, 0xc0, &(0x7f000000f380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f280)={0x0, 0x4}, 0x0, 0x0, &(0x7f000000f2c0)={0x0, 0x0, 0x800, 0x8}, &(0x7f000000f300)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f340)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 295.241296][T10817] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 295.323957][T10817] bond0: (slave macvtap0): Error: Device is in use and cannot be enslaved 01:57:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:57:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/user\x00') 01:57:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0d89fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78031c7660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c593df1dad02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) 01:57:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 01:57:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='syzkaller\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0xc) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000000)=r5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) gettid() recvmsg(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) 01:57:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 295.685155][T10840] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.1'. 01:57:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:57:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0x0, 0xd0, 0x0, 0x0, 0xd0, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'veth1_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x6}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) 01:57:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='syzkaller\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0xc) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000000)=r5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) gettid() recvmsg(r0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) 01:57:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)={[{0x2d, 'rdma'}, {0x2b, 'io'}, {0x2d, 'pids'}, {0x2d, 'pids'}, {0x2b, 'io'}]}, 0x1a) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000f440)={0xffffffffffffffff, 0xc0, &(0x7f000000f380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f280)={0x0, 0x4}, 0x0, 0x0, &(0x7f000000f2c0)={0x0, 0x0, 0x800, 0x8}, &(0x7f000000f300)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f340)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 296.009143][ T27] audit: type=1804 audit(1580435820.768:54): pid=10854 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir552416678/syzkaller.NX6vK7/35/cgroup.controllers" dev="sda1" ino=16682 res=1 [ 296.080193][T10861] ipt_CLUSTERIP: bad local_nodes[0] 0 [ 296.105916][T10864] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.1'. 01:57:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000003c0)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$alg(0x26, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRES64], 0x8) 01:57:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:57:01 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x0, 0x100, 0x0, 0x100, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x3, 0x0, {[{{@ipv6={@remote, @local, [], [], 'bond_slave_0\x00', 'vxcan1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:systemd_logind_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) socket$inet6_tcp(0xa, 0x1, 0x0) 01:57:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)={[{0x2d, 'rdma'}, {0x2b, 'io'}, {0x2d, 'pids'}, {0x2d, 'pids'}, {0x2b, 'io'}]}, 0x1a) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000f440)={0xffffffffffffffff, 0xc0, &(0x7f000000f380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f280)={0x0, 0x4}, 0x0, 0x0, &(0x7f000000f2c0)={0x0, 0x0, 0x800, 0x8}, &(0x7f000000f300)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f340)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r1, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 01:57:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='syzkaller\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0xc) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000000)=r5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) gettid() recvmsg(r0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) 01:57:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 01:57:01 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x0) [ 296.418236][T10884] Cannot find add_set index 0 as target 01:57:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaa5f0d2bd7bc198c113037de5eaaaaaaaa0000896341dc8100000086dd60b40903000002024300800080000000ffffe0000002ff0200000000000000000200000000013c0090780000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb0000"], 0x0) 01:57:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 296.647211][ T27] audit: type=1804 audit(1580435821.408:55): pid=10900 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir700077979/syzkaller.CsOaWa/55/bus" dev="sda1" ino=16688 res=1 01:57:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 01:57:01 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(&(0x7f0000000ac0)=[{r0}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000b80)={'syz0'}, 0x4) 01:57:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='syzkaller\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0xc) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000000)=r5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) gettid() recvmsg(r0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) [ 296.867233][T10909] [ 296.869627][T10909] ================================================ [ 296.876153][T10909] WARNING: lock held when returning to user space! [ 296.882797][T10909] 5.5.0-rc6-next-20200116-syzkaller #0 Not tainted [ 296.889303][T10909] ------------------------------------------------ [ 296.895807][T10909] syz-executor.3/10909 is leaving the kernel with locks still held! [ 296.903791][T10909] 1 lock held by syz-executor.3/10909: [ 296.909240][T10909] #0: ffff888057632748 (&tfile->napi_mutex){+.+.}, at: tun_get_user+0x1604/0x3fc0 01:57:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 01:57:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)={[{0x2d, 'rdma'}, {0x2b, 'io'}, {0x2d, 'pids'}, {0x2d, 'pids'}, {0x2b, 'io'}]}, 0x1a) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000f440)={0xffffffffffffffff, 0xc0, &(0x7f000000f380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f280)={0x0, 0x4}, 0x0, 0x0, &(0x7f000000f2c0)={0x0, 0x0, 0x800, 0x8}, &(0x7f000000f300)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f340)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r1, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 01:57:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000003c0)='=', 0x1}, {&(0x7f00000002c0)="399a", 0x2}], 0x2}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) read(r2, &(0x7f0000000200)=""/165, 0xffdc) 01:57:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_percpu\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='syzkaller\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0xc) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000000)=r4, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) 01:57:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:57:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaa5f0d2bd7bc198c113037de5eaaaaaaaa0000896341dc8100000086dd60b40903000002024300800080000000ffffe0000002ff0200000000000000000200000000013c0090780000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb0000"], 0x0) 01:57:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @dev}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 01:57:02 executing program 1: r0 = socket(0x11, 0x80a, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="eb4f906d6b66732e66617400040401000200020000f877", 0x17}], 0x0, 0x0) [ 297.356357][T10940] ================================================================== [ 297.364606][T10940] BUG: KASAN: use-after-free in __mutex_lock+0x1325/0x13c0 [ 297.371930][T10940] Read of size 4 at addr ffff888055ace078 by task syz-executor.3/10940 [ 297.380273][T10940] [ 297.382622][T10940] CPU: 0 PID: 10940 Comm: syz-executor.3 Not tainted 5.5.0-rc6-next-20200116-syzkaller #0 [ 297.392519][T10940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.402588][T10940] Call Trace: [ 297.406001][T10940] dump_stack+0x197/0x210 [ 297.410351][T10940] ? __mutex_lock+0x1325/0x13c0 [ 297.415301][T10940] print_address_description.constprop.0.cold+0xd4/0x30b [ 297.422343][T10940] ? __mutex_lock+0x1325/0x13c0 [ 297.427221][T10940] ? __mutex_lock+0x1325/0x13c0 [ 297.432106][T10940] __kasan_report.cold+0x1b/0x32 [ 297.437064][T10940] ? __mutex_lock+0x1325/0x13c0 [ 297.441926][T10940] kasan_report+0x12/0x20 [ 297.446366][T10940] __asan_report_load4_noabort+0x14/0x20 [ 297.452136][T10940] __mutex_lock+0x1325/0x13c0 [ 297.456934][T10940] ? native_apic_msr_write+0x58/0x80 [ 297.462242][T10940] ? tun_get_user+0x1604/0x3fc0 [ 297.467203][T10940] ? perf_event_update_userpage+0x556/0x800 [ 297.473124][T10940] ? mutex_trylock+0x2d0/0x2d0 [ 297.477984][T10940] ? aa_file_perm+0x601/0x1600 [ 297.482780][T10940] ? __kasan_check_read+0x11/0x20 [ 297.487833][T10940] ? perf_event_task_disable+0x120/0x120 [ 297.493522][T10940] ? lock_downgrade+0x920/0x920 [ 297.498401][T10940] mutex_lock_nested+0x16/0x20 01:57:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)={[{0x2d, 'rdma'}, {0x2b, 'io'}, {0x2d, 'pids'}, {0x2d, 'pids'}, {0x2b, 'io'}]}, 0x1a) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000f440)={0xffffffffffffffff, 0xc0, &(0x7f000000f380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f280)={0x0, 0x4}, 0x0, 0x0, &(0x7f000000f2c0)={0x0, 0x0, 0x800, 0x8}, &(0x7f000000f300)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f340)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r1, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 297.503186][T10940] ? mutex_lock_nested+0x16/0x20 [ 297.508149][T10940] tun_get_user+0x1604/0x3fc0 [ 297.512980][T10940] ? aa_file_perm+0x62b/0x1600 [ 297.517771][T10940] ? tun_build_skb.isra.0+0x1480/0x1480 [ 297.523522][T10940] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 297.529108][T10940] ? assoc_array_insert+0x1180/0x2de0 [ 297.534507][T10940] ? retint_kernel+0x2b/0x2b [ 297.539134][T10940] tun_chr_write_iter+0xbd/0x156 [ 297.544190][T10940] do_iter_readv_writev+0x5f8/0x8f0 [ 297.549425][T10940] ? no_seek_end_llseek_size+0x70/0x70 01:57:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_percpu\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='syzkaller\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0xc) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000000)=r4, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) [ 297.554912][T10940] ? apparmor_file_permission+0x27/0x30 [ 297.560487][T10940] ? rw_verify_area+0x126/0x360 [ 297.565366][T10940] do_iter_write+0x184/0x610 [ 297.570082][T10940] vfs_writev+0x1b3/0x2f0 [ 297.574435][T10940] ? vfs_iter_write+0xb0/0xb0 [ 297.579178][T10940] ? do_dup2+0x4f0/0x4f0 [ 297.583808][T10940] ? __kasan_check_read+0x11/0x20 [ 297.588863][T10940] ? __fget_light+0x1ad/0x270 [ 297.593736][T10940] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 297.597009][ T27] audit: type=1804 audit(1580435822.358:56): pid=10944 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir552416678/syzkaller.NX6vK7/39/cgroup.controllers" dev="sda1" ino=16681 res=1 [ 297.600001][T10940] do_writev+0x15b/0x330 [ 297.600017][T10940] ? vfs_writev+0x2f0/0x2f0 [ 297.600036][T10940] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 297.600056][T10940] __x64_sys_writev+0x75/0xb0 [ 297.645518][T10940] do_syscall_64+0xfa/0x790 [ 297.650143][T10940] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.656053][T10940] RIP: 0033:0x45b201 [ 297.660084][T10940] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 297.679699][T10940] RSP: 002b:00007f0e6344aba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 297.688119][T10940] RAX: ffffffffffffffda RBX: 0000000000300cce RCX: 000000000045b201 [ 297.696197][T10940] RDX: 0000000000000001 RSI: 00007f0e6344ac00 RDI: 00000000000000f0 [ 297.704175][T10940] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 297.712271][T10940] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000ffffffff [ 297.720415][T10940] R13: 0000000000000b75 R14: 00000000004cc4ed R15: 000000000075bf2c [ 297.728411][T10940] [ 297.730743][T10940] Allocated by task 10906: [ 297.735290][T10940] save_stack+0x23/0x90 [ 297.739450][T10940] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 297.745092][T10940] kasan_slab_alloc+0xf/0x20 [ 297.749683][T10940] kmem_cache_alloc_node+0x138/0x740 [ 297.755159][T10940] copy_process+0x5e7/0x7290 [ 297.759772][T10940] _do_fork+0x146/0x1090 [ 297.764018][T10940] __x64_sys_clone+0x19a/0x260 [ 297.768772][T10940] do_syscall_64+0xfa/0x790 [ 297.773282][T10940] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.779159][T10940] [ 297.781472][T10940] Freed by task 9784: [ 297.785441][T10940] save_stack+0x23/0x90 [ 297.789738][T10940] __kasan_slab_free+0x102/0x150 [ 297.794697][T10940] kasan_slab_free+0xe/0x10 [ 297.799218][T10940] kmem_cache_free+0x86/0x320 [ 297.804003][T10940] free_task+0xdd/0x120 [ 297.808191][T10940] __put_task_struct+0x240/0x530 [ 297.813352][T10940] delayed_put_task_struct+0x253/0x3c0 [ 297.818870][T10940] rcu_core+0x5e3/0x1440 [ 297.823133][T10940] rcu_core_si+0x9/0x10 [ 297.827393][T10940] __do_softirq+0x262/0x98c [ 297.831887][T10940] [ 297.834206][T10940] The buggy address belongs to the object at ffff888055ace040 [ 297.834206][T10940] which belongs to the cache task_struct(65:syz3) of size 6272 [ 297.849238][T10940] The buggy address is located 56 bytes inside of [ 297.849238][T10940] 6272-byte region [ffff888055ace040, ffff888055acf8c0) [ 297.862651][T10940] The buggy address belongs to the page: [ 297.868299][T10940] page:ffffea000156b380 refcount:1 mapcount:0 mapping:ffff888093e3b700 index:0x0 compound_mapcount: 0 [ 297.879332][T10940] flags: 0xfffe0000010200(slab|head) [ 297.884612][T10940] raw: 00fffe0000010200 ffffea0002395308 ffffea0001516708 ffff888093e3b700 [ 297.893187][T10940] raw: 0000000000000000 ffff888055ace040 0000000100000001 0000000000000000 [ 297.901764][T10940] page dumped because: kasan: bad access detected [ 297.908691][T10940] [ 297.911009][T10940] Memory state around the buggy address: [ 297.916760][T10940] ffff888055acdf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 297.924829][T10940] ffff888055acdf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 297.932895][T10940] >ffff888055ace000: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 297.941059][T10940] ^ [ 297.949030][T10940] ffff888055ace080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 297.957107][T10940] ffff888055ace100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 297.965166][T10940] ================================================================== [ 297.974753][T10940] Kernel panic - not syncing: panic_on_warn set ... [ 297.981496][T10940] CPU: 0 PID: 10940 Comm: syz-executor.3 Tainted: G B 5.5.0-rc6-next-20200116-syzkaller #0 [ 297.992899][T10940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.002969][T10940] Call Trace: [ 298.006275][T10940] dump_stack+0x197/0x210 [ 298.010628][T10940] panic+0x2e3/0x75c [ 298.014549][T10940] ? add_taint.cold+0x16/0x16 [ 298.019327][T10940] ? trace_hardirqs_on+0x5e/0x240 [ 298.024377][T10940] ? trace_hardirqs_on+0x5e/0x240 [ 298.029425][T10940] ? __mutex_lock+0x1325/0x13c0 [ 298.034307][T10940] end_report+0x47/0x4f [ 298.038489][T10940] ? __mutex_lock+0x1325/0x13c0 [ 298.043374][T10940] __kasan_report.cold+0xe/0x32 [ 298.048244][T10940] ? __mutex_lock+0x1325/0x13c0 [ 298.053125][T10940] kasan_report+0x12/0x20 [ 298.057484][T10940] __asan_report_load4_noabort+0x14/0x20 [ 298.063140][T10940] __mutex_lock+0x1325/0x13c0 [ 298.067840][T10940] ? native_apic_msr_write+0x58/0x80 [ 298.073155][T10940] ? tun_get_user+0x1604/0x3fc0 [ 298.078042][T10940] ? perf_event_update_userpage+0x556/0x800 [ 298.083965][T10940] ? mutex_trylock+0x2d0/0x2d0 [ 298.088760][T10940] ? aa_file_perm+0x601/0x1600 [ 298.093547][T10940] ? __kasan_check_read+0x11/0x20 [ 298.098596][T10940] ? perf_event_task_disable+0x120/0x120 [ 298.104235][T10940] ? lock_downgrade+0x920/0x920 [ 298.109113][T10940] mutex_lock_nested+0x16/0x20 [ 298.113901][T10940] ? mutex_lock_nested+0x16/0x20 [ 298.118851][T10940] tun_get_user+0x1604/0x3fc0 [ 298.123554][T10940] ? aa_file_perm+0x62b/0x1600 [ 298.128343][T10940] ? tun_build_skb.isra.0+0x1480/0x1480 [ 298.133906][T10940] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 298.139375][T10940] ? assoc_array_insert+0x1180/0x2de0 [ 298.144874][T10940] ? retint_kernel+0x2b/0x2b [ 298.149479][T10940] tun_chr_write_iter+0xbd/0x156 [ 298.154447][T10940] do_iter_readv_writev+0x5f8/0x8f0 [ 298.159654][T10940] ? no_seek_end_llseek_size+0x70/0x70 [ 298.165140][T10940] ? apparmor_file_permission+0x27/0x30 [ 298.170716][T10940] ? rw_verify_area+0x126/0x360 [ 298.175705][T10940] do_iter_write+0x184/0x610 [ 298.180334][T10940] vfs_writev+0x1b3/0x2f0 [ 298.184670][T10940] ? vfs_iter_write+0xb0/0xb0 [ 298.189377][T10940] ? do_dup2+0x4f0/0x4f0 [ 298.193626][T10940] ? __kasan_check_read+0x11/0x20 [ 298.198669][T10940] ? __fget_light+0x1ad/0x270 [ 298.203364][T10940] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 298.209633][T10940] do_writev+0x15b/0x330 [ 298.213892][T10940] ? vfs_writev+0x2f0/0x2f0 [ 298.218425][T10940] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 298.224500][T10940] __x64_sys_writev+0x75/0xb0 [ 298.229211][T10940] do_syscall_64+0xfa/0x790 [ 298.233725][T10940] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.239757][T10940] RIP: 0033:0x45b201 [ 298.243663][T10940] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 298.263391][T10940] RSP: 002b:00007f0e6344aba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 298.271822][T10940] RAX: ffffffffffffffda RBX: 0000000000300cce RCX: 000000000045b201 [ 298.279813][T10940] RDX: 0000000000000001 RSI: 00007f0e6344ac00 RDI: 00000000000000f0 [ 298.287786][T10940] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 298.295771][T10940] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000ffffffff [ 298.303763][T10940] R13: 0000000000000b75 R14: 00000000004cc4ed R15: 000000000075bf2c [ 298.313304][T10940] Kernel Offset: disabled [ 298.317692][T10940] Rebooting in 86400 seconds..