[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.9' (ECDSA) to the list of known hosts. 2020/09/05 02:36:51 fuzzer started 2020/09/05 02:36:51 dialing manager at 10.128.0.105:33849 2020/09/05 02:36:51 syscalls: 3192 2020/09/05 02:36:51 code coverage: enabled 2020/09/05 02:36:51 comparison tracing: enabled 2020/09/05 02:36:51 extra coverage: extra coverage is not supported by the kernel 2020/09/05 02:36:51 setuid sandbox: enabled 2020/09/05 02:36:51 namespace sandbox: enabled 2020/09/05 02:36:51 Android sandbox: enabled 2020/09/05 02:36:51 fault injection: enabled 2020/09/05 02:36:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/05 02:36:51 net packet injection: enabled 2020/09/05 02:36:51 net device setup: enabled 2020/09/05 02:36:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/05 02:36:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/05 02:36:51 USB emulation: /dev/raw-gadget does not exist 2020/09/05 02:36:51 hci packet injection: enabled 02:39:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) syzkaller login: [ 180.535708] audit: type=1400 audit(1599273552.760:8): avc: denied { execmem } for pid=6484 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 02:39:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) 02:39:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5865}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 02:39:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000b0601020000000000e700000000000005000100070000000900020073797a3000000000100007800c000180"], 0x38}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 02:39:13 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'bond0\x00', @ifru_mtu=0x4}) ioctl$sock_netdev_private(r0, 0x89f0, &(0x7f0000000000)) 02:39:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 181.725943] IPVS: ftp: loaded support on port[0] = 21 [ 181.824972] chnl_net:caif_netlink_parms(): no params data found [ 181.863536] IPVS: ftp: loaded support on port[0] = 21 [ 182.031903] chnl_net:caif_netlink_parms(): no params data found [ 182.042422] IPVS: ftp: loaded support on port[0] = 21 [ 182.094642] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.102134] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.110614] device bridge_slave_0 entered promiscuous mode [ 182.126084] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.134732] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.144763] device bridge_slave_1 entered promiscuous mode [ 182.229067] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.230444] IPVS: ftp: loaded support on port[0] = 21 [ 182.254895] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.299130] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.306704] team0: Port device team_slave_0 added [ 182.325862] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.336163] team0: Port device team_slave_1 added [ 182.369277] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.375667] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.389479] device bridge_slave_0 entered promiscuous mode [ 182.422121] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.431116] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.439108] device bridge_slave_1 entered promiscuous mode [ 182.467830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.474077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.499847] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.516814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.523357] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.553883] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.573263] chnl_net:caif_netlink_parms(): no params data found [ 182.580808] IPVS: ftp: loaded support on port[0] = 21 [ 182.599191] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.609552] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.621858] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.639618] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.700621] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.705375] IPVS: ftp: loaded support on port[0] = 21 [ 182.708669] team0: Port device team_slave_0 added [ 182.729125] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.736443] team0: Port device team_slave_1 added [ 182.751883] device hsr_slave_0 entered promiscuous mode [ 182.758185] device hsr_slave_1 entered promiscuous mode [ 182.781712] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.788165] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.814277] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.824973] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.834840] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.852254] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.861112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.887107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.922547] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.932265] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.034461] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.043242] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.050982] device bridge_slave_0 entered promiscuous mode [ 183.065046] device hsr_slave_0 entered promiscuous mode [ 183.070822] device hsr_slave_1 entered promiscuous mode [ 183.087712] chnl_net:caif_netlink_parms(): no params data found [ 183.096290] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.104514] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.112305] device bridge_slave_1 entered promiscuous mode [ 183.126230] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.139206] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.194660] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.246967] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.358411] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.366085] team0: Port device team_slave_0 added [ 183.376141] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.384578] team0: Port device team_slave_1 added [ 183.393413] chnl_net:caif_netlink_parms(): no params data found [ 183.428344] chnl_net:caif_netlink_parms(): no params data found [ 183.468761] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.481205] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.493184] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.518614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.530909] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.537792] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.563048] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.596402] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.611249] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.666268] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.676481] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.684627] device bridge_slave_0 entered promiscuous mode [ 183.692515] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.699406] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.706388] device bridge_slave_1 entered promiscuous mode [ 183.716069] device hsr_slave_0 entered promiscuous mode [ 183.722157] device hsr_slave_1 entered promiscuous mode [ 183.728567] Bluetooth: hci0: command 0x0409 tx timeout [ 183.761043] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.770722] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.802011] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.812155] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.822449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.834674] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.841459] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.849878] device bridge_slave_0 entered promiscuous mode [ 183.865091] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.892434] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.897230] Bluetooth: hci1: command 0x0409 tx timeout [ 183.901243] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.913804] device bridge_slave_1 entered promiscuous mode [ 183.932105] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.939496] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.946661] device bridge_slave_0 entered promiscuous mode [ 183.953986] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.962610] team0: Port device team_slave_0 added [ 183.979785] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.991173] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.003190] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.010586] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.018468] device bridge_slave_1 entered promiscuous mode [ 184.027952] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.035086] team0: Port device team_slave_1 added [ 184.046546] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.047392] Bluetooth: hci2: command 0x0409 tx timeout [ 184.088249] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.112848] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.121867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.130064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.139059] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.145295] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.172141] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.195556] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.204485] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.210808] Bluetooth: hci3: command 0x0409 tx timeout [ 184.216107] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.233370] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.240040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.265284] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.290686] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.298468] team0: Port device team_slave_0 added [ 184.304220] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.321492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.331858] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.342155] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.350428] team0: Port device team_slave_1 added [ 184.355630] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.368109] Bluetooth: hci4: command 0x0409 tx timeout [ 184.378761] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.386181] team0: Port device team_slave_0 added [ 184.393996] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.403424] team0: Port device team_slave_1 added [ 184.410291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.418821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.426413] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.433087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.440374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.449512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.457299] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.463638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.470893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.487762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.515536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.533442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.539822] Bluetooth: hci5: command 0x0409 tx timeout [ 184.545294] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.571238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.583010] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.589647] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.615023] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.628557] device hsr_slave_0 entered promiscuous mode [ 184.634216] device hsr_slave_1 entered promiscuous mode [ 184.642446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.650002] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.656234] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.682034] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.693825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.700846] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.726465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.740720] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.749115] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.755982] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.765464] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.772609] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.780338] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.789225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.799489] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.815368] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.828546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.838148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.844960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.860874] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.883457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.895599] device hsr_slave_0 entered promiscuous mode [ 184.902137] device hsr_slave_1 entered promiscuous mode [ 184.909863] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.918949] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.925006] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.934654] device hsr_slave_0 entered promiscuous mode [ 184.944639] device hsr_slave_1 entered promiscuous mode [ 184.951100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.959087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.968309] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.975315] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.996656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.003981] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.029291] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.036247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.047784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.055286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.063425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.071373] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.077768] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.084582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.100566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.110454] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.136173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.146316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.155282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.163711] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.170135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.177564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.185011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.204556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.220581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.231635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.242033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.250587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.332238] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.338837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.352704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.364611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.396310] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 185.411798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.420418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.428429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.436329] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.446590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.459353] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.475359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.487608] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.494648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.501963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.510105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.518588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.531675] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.551903] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.561071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.573439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.580959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.589688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.610557] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.618765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.635256] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 185.644781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.653330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.661104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.669138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.682237] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.688433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.708792] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.721187] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 185.730164] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.736228] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.754228] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 185.771972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.780463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.792213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.806574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.813991] Bluetooth: hci0: command 0x041b tx timeout [ 185.819273] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.823567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.835249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.843207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.851091] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.857478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.864368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.872365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.880022] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.886418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.893483] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.900449] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.913986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.924653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.940411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.948265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.961415] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.967306] Bluetooth: hci1: command 0x041b tx timeout [ 185.987198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.997280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.011711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.020253] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.034847] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 186.041911] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 186.049617] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 186.060324] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 186.069338] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.075760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.082898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.090180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.098360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.105712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.112954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.123050] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.127629] Bluetooth: hci2: command 0x041b tx timeout [ 186.129821] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.143290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.154078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.164415] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 186.172523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.180823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.188784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.199137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.206828] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.224313] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.231527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.244730] device veth0_vlan entered promiscuous mode [ 186.252896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.260647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.267719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.275171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.287653] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.293716] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.300380] Bluetooth: hci3: command 0x041b tx timeout [ 186.304879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.315194] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 186.323298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.335139] device veth1_vlan entered promiscuous mode [ 186.346471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.355258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.363494] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.369905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.377821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.385643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.393791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.401386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.411810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.421686] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.431941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.441886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.447108] Bluetooth: hci4: command 0x041b tx timeout [ 186.456579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.465402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.473504] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.479902] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.487356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.495172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.502997] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.509387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.517142] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.523152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.534457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.546866] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.555595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.562894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.574992] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.582183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.591741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.599368] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.605793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.618730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.630758] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.632741] Bluetooth: hci5: command 0x041b tx timeout [ 186.640960] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 186.649931] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 186.656496] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 186.669870] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.677224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.685101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.696383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.703731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.716742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.727846] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.733924] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.747856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.755233] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 186.762054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.771100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.778862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.786613] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.796786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.808469] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 186.818384] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.831327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.839237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.846744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.855315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.864624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.871819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.879870] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 186.888117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.895346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.902510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.909792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.917968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.925515] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.931889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.941049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.951033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.963648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.973250] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 186.981787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.990020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.999270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.006791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.015740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.023821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.031858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.040698] device veth0_vlan entered promiscuous mode [ 187.053823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.071171] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.079193] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.086208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.095585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.103563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.111892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.120174] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.126511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.135016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.144247] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.151084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.161407] device veth1_vlan entered promiscuous mode [ 187.169765] device veth0_macvtap entered promiscuous mode [ 187.176854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.190149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.200544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.215116] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 187.224281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.235966] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.244420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.255097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.263112] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 187.271671] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.279760] device veth1_macvtap entered promiscuous mode [ 187.290619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.298414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.305936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.313855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.321731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.329605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.336241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.345447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.355205] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 187.378222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.385982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.395773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.403803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.412324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.422466] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.429427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.440671] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 187.450557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.458554] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.466841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.479884] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.510277] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 187.520806] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 187.531032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.545139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.553885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.564835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.573323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.582552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.592046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.604389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.613867] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 187.623396] device veth0_macvtap entered promiscuous mode [ 187.630529] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 187.640417] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 187.648614] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 187.655200] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 187.662736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.671056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.679136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.689420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.703914] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 187.712458] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.721611] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 187.731220] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.740399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.748742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.756068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.763429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.770632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.779064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.789826] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.795834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.805241] device veth1_macvtap entered promiscuous mode [ 187.813343] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 187.822632] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 187.833733] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 187.851587] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.859301] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.866502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.874591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.882676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.890689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.898669] Bluetooth: hci0: command 0x040f tx timeout [ 187.901274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.919957] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 187.929498] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.980377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.993741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.004309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.014036] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.023279] device veth0_vlan entered promiscuous mode [ 188.030811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 188.042833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.057686] Bluetooth: hci1: command 0x040f tx timeout [ 188.061032] device veth1_vlan entered promiscuous mode [ 188.070522] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 188.088498] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.112335] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 188.124203] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 188.132741] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 188.145111] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 188.162167] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 188.173548] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 188.186778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.203895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.213271] Bluetooth: hci2: command 0x040f tx timeout [ 188.219526] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 188.226436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.235712] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 188.244669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.252693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.260891] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.269064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.276916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.284263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.292782] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.300473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.311051] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 188.321466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.334918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.346347] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 188.356243] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.365599] device veth0_vlan entered promiscuous mode [ 188.376618] Bluetooth: hci3: command 0x040f tx timeout [ 188.378308] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 188.389540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.399776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.408601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.416283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.434589] device veth1_vlan entered promiscuous mode [ 188.453339] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 188.469226] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 188.476657] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 188.493779] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 188.501760] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 188.516130] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 188.523971] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.534912] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.542583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.550676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.558513] Bluetooth: hci4: command 0x040f tx timeout [ 188.573756] device veth0_macvtap entered promiscuous mode [ 188.580582] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 188.599213] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 188.610702] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 188.631310] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 188.639306] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 188.645996] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 188.656042] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.664346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.672479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.680302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.688053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.694979] Bluetooth: hci5: command 0x040f tx timeout [ 188.699348] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 188.709217] device veth0_vlan entered promiscuous mode [ 188.715988] device veth1_macvtap entered promiscuous mode [ 188.723800] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 188.736146] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.744420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.756231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.779018] device veth1_vlan entered promiscuous mode [ 188.785216] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 188.794278] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 188.803645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 188.815164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 188.831608] device veth0_macvtap entered promiscuous mode [ 188.838121] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 188.844990] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.853181] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.861632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.870223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.879035] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.885933] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.895141] device veth0_vlan entered promiscuous mode [ 188.902953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.918834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.934470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.946482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:39:21 executing program 0: r0 = socket(0x1e, 0x4, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/34, 0x22, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc, 0x0, 0x2, 0x1}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) [ 188.960691] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 188.970697] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.980380] device veth1_macvtap entered promiscuous mode [ 188.988071] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 188.996622] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 189.021489] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.034596] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.053790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.062603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.073261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.083617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.094484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.107213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.118453] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 189.125309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.135914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 189.146734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.154841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.176538] device veth1_vlan entered promiscuous mode [ 189.184891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 189.201920] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.218457] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.249971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.261823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.274463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.285164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.294379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.304458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.314862] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 189.322970] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.340783] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 02:39:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) socket$nl_netfilter(0x10, 0x3, 0xc) [ 189.350148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.361522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.371362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.385348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.396312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.410547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.436901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.446625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.455803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.465608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.476706] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 189.483988] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.495521] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 189.516020] device veth0_macvtap entered promiscuous mode [ 189.526603] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 189.536024] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 02:39:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8, 0x1, 0x10000}]}}}]}, 0x3c}}, 0x0) [ 189.555066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.573704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.590134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.600691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.619147] device veth0_macvtap entered promiscuous mode [ 189.625536] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 189.635862] device veth1_macvtap entered promiscuous mode [ 189.644331] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 189.652403] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops [ 189.669330] device veth1_macvtap entered promiscuous mode [ 189.675591] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 02:39:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x77}, [@call={0x36}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 189.703214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 189.730949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 189.755839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 02:39:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {0x5}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x2c}}, 0x0) [ 189.795158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 189.809332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:39:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) sendmsg$sock(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 02:39:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001007948008000000b000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000100)}, 0x20) sendfile(r2, r1, 0x0, 0x100000002) [ 189.862566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.874436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.886213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.906979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.922939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.932443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.943944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.955394] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 189.969578] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.972038] Bluetooth: hci0: command 0x0419 tx timeout [ 189.988858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.005446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:39:22 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x16, &(0x7f0000000640)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) [ 190.015215] audit: type=1804 audit(1599273562.230:9): pid=7840 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir466015855/syzkaller.kdhyrK/5/cgroup.controllers" dev="sda1" ino=15748 res=1 [ 190.034317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.065160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.077551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.091613] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 190.092893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.122246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.134315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.137627] Bluetooth: hci1: command 0x0419 tx timeout [ 190.150530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.162047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.175518] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 190.184593] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.194894] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.205893] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.230775] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.240948] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.252726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.266066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.278030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.289117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.299751] Bluetooth: hci2: command 0x0419 tx timeout [ 190.303501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.314844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.324601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.333889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.343656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.352828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.362606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.373400] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.380617] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.389775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.400819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.410641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.420851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.431201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.441665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.451953] Bluetooth: hci3: command 0x0419 tx timeout [ 190.454498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.467508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.476675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.486429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.496997] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.503900] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.511679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.519930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.529671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.538292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.607861] Bluetooth: hci4: command 0x0419 tx timeout [ 190.736336] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 190.745915] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 190.759379] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 190.775260] Bluetooth: hci5: command 0x0419 tx timeout 02:39:23 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@rdma_args={0x24, 0x114, 0x1, {{}, {0x0}, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1}}], 0x48}, 0x0) [ 190.806413] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 190.819642] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:39:23 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect(r0, &(0x7f0000002900)=@caif=@util={0x23, "bd13aadffcbba57e9a0716bf7396be82"}, 0x80) 02:39:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)='X', 0x1a000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:39:23 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0xfffffffffffffffe) 02:39:23 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) pipe(&(0x7f0000000000)) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 02:39:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) getsockopt$bt_hci(r1, 0x84, 0x82, &(0x7f0000000080)=""/4100, &(0x7f00000010c0)=0x1004) 02:39:23 executing program 4: r0 = socket(0x18, 0xa, 0x8) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x4000000) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000009b8, 0x2, &(0x7f00000001c0)={0x77359400}) [ 191.099991] audit: type=1804 audit(1599273563.330:10): pid=7930 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir861844157/syzkaller.inWoRW/0/cgroup.controllers" dev="sda1" ino=15756 res=1 02:39:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x14}, 0x8001, 0x0, 0xa656478c91391b39, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000240)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@dstopts_2292={{0x18}}, @rthdrdstopts={{0x18}}], 0x30}, 0x0) 02:39:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x80, 0x7800, 0x3, 0x6, {{0x9, 0x4, 0x1, 0x2, 0x24, 0x67, 0x0, 0x6, 0x29, 0x0, @remote, @rand_addr=0x64010101, {[@cipso={0x86, 0x8, 0x3, [{0x7, 0x2}]}, @ssrr={0x89, 0x7, 0xe1, [@loopback]}]}}}}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@empty, @private0, @empty, 0x1, 0x4, 0x4, 0x100, 0x7, 0x0, r1}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x47, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 191.212494] audit: type=1804 audit(1599273563.440:11): pid=7945 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir431059844/syzkaller.MS73MK/2/cgroup.controllers" dev="sda1" ino=15774 res=1 02:39:23 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect(r0, &(0x7f0000002900)=@caif=@util={0x23, "bd13aadffcbba57e9a0716bf7396be82"}, 0x80) 02:39:23 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 02:39:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 191.323498] audit: type=1800 audit(1599273563.450:12): pid=7945 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=15774 res=0 02:39:23 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000b40)={'team0\x00', &(0x7f0000000a40)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) 02:39:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ppoll(&(0x7f00000002c0)=[{r0, 0xa094}], 0x1, 0x0, 0x0, 0x0) 02:39:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 02:39:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x58, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xa}}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x58}}, 0x0) 02:39:23 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x8, 0x7ff}, 0x10) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0x7) socket$inet6_sctp(0xa, 0x0, 0x84) recvfrom(r2, 0x0, 0x0, 0x40012500, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) sendfile(0xffffffffffffffff, r3, 0x0, 0x4000000) mkdirat$cgroup(r3, &(0x7f0000000280)='syz0\x00', 0x1ff) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000)}, 0x0) 02:39:23 executing program 4: socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 191.513036] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 191.555250] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 191.569089] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:39:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0xa, 0x6, 0x801, 0x0, 0x0, {0x0, 0x8}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x0, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 02:39:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x4000, 'aegis128-aesni\x00'}, 0x58) [ 191.639810] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 02:39:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000003540)=[{&(0x7f00000001c0)="9e", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x6cacf32a525b342d, 0x0) 02:39:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925a960020007b000907000000fffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 02:39:24 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0xffffffbf) 02:39:24 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000016c0)=@assoc_value, &(0x7f0000001700)=0x8) 02:39:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x1b, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x30}}, 0x0) [ 192.386420] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 02:39:24 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 02:39:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x18}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x4c}}, 0x0) 02:39:25 executing program 2: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x100000e, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @broadcast}, 0x100007f, {0x2, 0x0, @loopback}}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)=ANY=[]) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000140), 0xff4d) sendfile(r4, r3, 0x0, 0xffffffff800) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000300)={0x0, 0x2, 0x2, 0x20240009}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 02:39:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket(0x2000000000000022, 0x2, 0x10000000000002) getsockopt(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)) 02:39:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000220044944eeba71a4976e252922cb18f032e2aba000000012e0b3836005404b0e0301a4ce875f2e3b15f163ee340b7c59500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000000000004974000000000000097fc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000220044944eeba71a4976e252922cb18f032e2aba000000012e0b3836005404b0e0301a4ce875f2e3b15f163ee340b7c59500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000000000004974000000000000097fc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_DST_IF={0x8, 0xa, r4}, @CGW_SRC_IF={0x8, 0x9, r2}]}, 0x24}}, 0x0) 02:39:25 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) r3 = socket(0x2, 0x5, 0x0) setsockopt$inet_int(r3, 0x84, 0x7f, 0x0, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, &(0x7f0000000040)) 02:39:25 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000000)='bridge0\x00') writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0xe) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'bridge_slave_1\x00', {0x2}, 0xbc}) 02:39:25 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002800120009000100766574680000000000000000000000000000000095001bbd6aaa6fa329fcb7be480f6561", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000ab"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 192.853648] IPVS: ftp: loaded support on port[0] = 21 [ 192.863951] audit: type=1804 audit(1599273565.090:13): pid=8052 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir431059844/syzkaller.MS73MK/5/memory.events" dev="sda1" ino=15799 res=1 02:39:25 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), 0x0}, 0x20) 02:39:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000200)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71efa2ba756b8bbc1284b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000640)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83", 0x6d}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:39:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}]}}]}, 0x3c}}, 0x0) [ 193.006628] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 193.022007] audit: type=1800 audit(1599273565.090:14): pid=8052 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15799 res=0 02:39:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}, 0x1, 0x30000}, 0x0) [ 193.066991] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:39:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001840)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) [ 193.102797] audit: type=1804 audit(1599273565.090:15): pid=8039 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir431059844/syzkaller.MS73MK/5/memory.events" dev="sda1" ino=15799 res=1 [ 193.150163] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:39:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x48}}, 0x0) 02:39:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)=[{0x0}], 0x1}, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 193.223980] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:39:25 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x4}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="e5", 0x1}], 0x1}}], 0x1, 0x0) [ 193.285307] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 193.288526] audit: type=1800 audit(1599273565.190:16): pid=8060 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15799 res=0 02:39:25 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001c0007"], 0x1}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r4, 0x86, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) [ 193.371212] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 193.433126] audit: type=1804 audit(1599273565.190:17): pid=8060 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir431059844/syzkaller.MS73MK/5/memory.events" dev="sda1" ino=15799 res=1 [ 193.569908] syz-executor.2 (8109) used greatest stack depth: 21216 bytes left [ 193.598987] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 193.636992] device ipvlan0 entered promiscuous mode [ 193.756130] IPVS: ftp: loaded support on port[0] = 21 [ 193.963472] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 193.982666] device ipvlan2 entered promiscuous mode 02:39:26 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x21f60, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 02:39:26 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0) unshare(0x6c060000) 02:39:26 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_to_batadv\x00', 0x4}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x0, 0x3, 0x3d, 0x41, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@timestamp, @window, @timestamp, @mss, @window={0x3, 0x1, 0x1}, @mss, @sack_perm, @timestamp], 0xc7) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r1, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$isdn(0x22, 0x3, 0x22) readv(r5, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000540)=""/7, 0x7}, {&(0x7f0000000580)=""/167, 0xa7}], 0x3) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="00000000000000002800120009000100766574680000000018000200140001000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000078eee2a759d57922a5f22"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="740040dd983346596fe400002c00270d000000000a00000000000000", @ANYRES32=r7, @ANYBLOB="050000000e000000e0fff1ff0a000100726f757465000000440002001800050008000400000012000c000900b4980000000000000800010005000100080003008000000008000300df00000008000400", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB], 0x74}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1b}, @multicast1, r7}, 0xc) 02:39:26 executing program 2: unshare(0x40000000) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000003c0)) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x44, r2, 0xef8c987201b6e653, 0x0, 0x0, {0x26}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="b8000000", @ANYRES16=r2, @ANYBLOB="00358e67caa20327bd7000fcdbdf2542000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f70730000000005008300010000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f70730000000005008300000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f7073000000000500830000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x840}, 0x1) getsockname(r0, &(0x7f0000000b80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000c00)=0x80) syz_genetlink_get_family_id$ethtool(&(0x7f0000000c80)='ethtool\x00') r3 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 02:39:26 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe88000000000000000000000000000114002000000000000000000000000000e7e1e6f6df4f792a31c9ad2bbcb24045fcdbfe894a4a2a6ba4c221198becaa003c1953dff33568914d7f1395c95866909dc0e10c3ef5d73bc41ffa3198c1d6c6e9ca7d3998be97ef8b0aaa0000006a1b58d65ca6d7230615f1"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:39:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f00000002c0)) r1 = accept4(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x80, 0x800) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400ee3cdd29000003070003000300fbffffff00"], 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x18040) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl(0xffffffffffffffff, 0x3, &(0x7f0000000480)="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") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) connect$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x2f, 0x8, 0x81, 0x5b0, 0x14, @private0, @empty, 0x0, 0x700, 0x0, 0x43}}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) socket$l2tp6(0xa, 0x2, 0x73) [ 194.241651] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 194.259128] IPVS: ftp: loaded support on port[0] = 21 [ 194.261352] IPVS: ftp: loaded support on port[0] = 21 02:39:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xf, 0x0, &(0x7f0000000180)) [ 194.302258] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 02:39:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000030705010000000000000001000000008d8f20777331d0d28d8b48ed18e9766f64c38bb0ea20fd45c00687a84ae065bd454cfe142822d77ccc9dac85cb71aa176125a6115d2f9f4f770a8fc2a6c5190daa2fc8ee91bc54f276115af5dbb5a8c1d80ffc468cf4fc6cf9a34e1d5241b6d1db926001f88948ec53de41dde47a9753eceb0fa486acf02830ccd60521fea4c3f32dc210aebc5ac841ff5645a3938b79ca07fa674afd8ab1f80ebed9f0da6b8866553801aadbf519816ba52983a03a94d0ad4cbc8d1e2e3f460c69159ffeeffa8a876739e769758052b1ba0a975b4701114e6136fd666f"], 0x14}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 194.377738] audit: type=1804 audit(1599273566.610:18): pid=8173 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir596148970/syzkaller.khsK18/9/cgroup.controllers" dev="sda1" ino=15808 res=1 02:39:26 executing program 5: unshare(0x40000000) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 02:39:26 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000040)}, 0x20) 02:39:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x12, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) [ 194.545184] IPVS: ftp: loaded support on port[0] = 21 02:39:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipmr_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 02:39:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000240)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000040)) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES16=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 194.716247] IPVS: ftp: loaded support on port[0] = 21 [ 194.906449] IPVS: ftp: loaded support on port[0] = 21 [ 195.251610] cannot load conntrack support for proto=7 [ 195.289336] IPVS: ftp: loaded support on port[0] = 21 02:39:28 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0) unshare(0x6c060000) 02:39:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000040601000000f9f77958008000d8ac000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x12b000000) 02:39:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x8, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000180)) 02:39:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@deltfilter={0x24, 0x14, 0x5, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) 02:39:28 executing program 2: unshare(0x40040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000e, 0x8031, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @remote}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000480)={0x54, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x9, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r1, 0xffff}, 0x14) 02:39:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x178, 0x10e8, 0x10e8, 0x0, 0x0, 0x208, 0x11a0, 0x11a0, 0x208, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'vlan0\x00'}, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv4=@broadcast, [], @ipv6=@ipv4={[], [], @private}, [], @ipv4=@remote, [], @ipv4=@local}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) bind(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x7d) connect(0xffffffffffffffff, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) openat$cgroup_procs(r3, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10402800}, 0xc, &(0x7f0000000140)=[{&(0x7f0000002600)={0x10e4, 0x3d, 0x20, 0x70bd27, 0x25dfdbfb, "", [@nested={0x10d4, 0x21, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @ipv4=@private=0xa010102}, @typed={0xa5, 0x6d, 0x0, 0x0, @binary="8ee32780ff4de3d080b328ce2da24a7c13ecdab28f43ba19acf89f583bdd53c8bf1b1aa19bb4de772f7e0e4d216f71a1aae50370041f9169b172bd557dca6877f0e5ee4aeb56b58388b6135917d37526749ad593b9b86800d703c4d22784aabfeb737d7ee2d65af199130174fc81bed3eeb9701399b047244ab9e79c094016470d9b62061aa6733a90242ea9faed35bdceef73452dddeecf9236aaa5de58ce9653"}, @typed={0xc, 0x68, 0x0, 0x0, @u64=0x20}, @typed={0x8, 0x7b, 0x0, 0x0, @fd=r2}, @typed={0x1004, 0x71, 0x0, 0x0, @binary="d41e073066174dfd550d8892d2bd8d4ae525f775555a0b6968bf59b1b899464a411b038961382feadfdcc449b05c52b63de53ead8ae93d65e600428b98ed862e0702457ac3eeac03ecf15f71faf72f661afa04b00b9d3155827fbd593d6faf58136842f331f48ff65741687a4457b219e121505243c2b6d0faf1782518d9360188ffa0ef0e2c3f93492df5c00b4b3db6fe41a5c8c1ebbfa3fa3b3ea96eb3cb46eb4000e3aa7bd6d565b1d4009a972c22262ec5b132ee09b8382bc3413fa083a2b64e2ef0e7a56b979104a49cbf17649114818a510019a4da319ff8b3d0ee5b7919ea405d9d6f8770ea4ae275dee137c407b64af9ccc380ab41bab6be01e8f099ea6e66d13fa6a4086fe3e63a9fa8887dc1b12b7dddf8691eaca61ab17c198cfbf5230f20826653c24b980200cb98d2cb5fe255b961acb76bb958eddba28bd8657b980d4707c737d06ffd891748c5cae5fd6677dab7f993ccd0b195f1d5f205a3d19dc1e956cafcc853dd8716dbfed057312e44b229f0e34077ff3b407bb4cf643be0a959351d6a76c3efeb6a655e9485a316e3c7700d792264cae11e8e39ed8732112e7f7a512f7abca734de01a9901f0eaa5c1b85462fb44d952fe34dbc069dc3d113c922360e9b22e99e8097bc6aeb19a6341d3bd3fb211a1abbb7f6d6eadab8881c5fe5b9d10dda09a2bd86f8730539055ebddc7f46e261845de3e9da63f697f670ba0d6574c7cf8b739d5b0a2806e0f80ac8d8594c1742ff0714e39996bd3a8fa19ec20ad557ed3eddc5565b725b924888d83063447f504e3d31111541082690d0fbcc801a84289ea5184c002848cb859b4204e03e8a0918bf2d9eb4a39e030496ddf104f7e9da594467ae623cebc9c812164362346587ac8f40af2149127235b7a5ea59dbc31c3c48ec9dcd6b0d4a7a8e334272835077067b8457ec8d9c87e991a6b51d116514c33cdb16be9f088137c1391daba6b1f97900714db101a388509e8e0f143c87f5b50f743a00d5e7bf1323568bd807088c9b0fb65acdbef3ebba9642497a66444e10dac603338de81c5d51de4ba45dcc4819b21170523f5e4639e90938b255ab933684f87a15fd8a245da8a2a9171dadf393cdb23ddeacde550fe8f16d43f1dd1ce69bc72c472baa3fc4e0a1b867e507f7e6f2adb3b1d48c46d2a62648b7d32ec932c31c1349d949bf70899cbf4c2b5b3edf5ca6013c9913b73256dae9a9e8ad6ef0525ed5263164502e8173d55a23a38ff40ac1813b5e320ed8e9947d972480fd8aad5ad881eca9f5c7ee1852a2c4941b0917ea777632e6a557c295fa7943f24d011dc34922d18a02fec348a049eae217a9b411ce1c6270a5422018041a73f98f808fdc701e0833d1cc03c87ff354b48631f68a280a6511c8686d5974f64fcbf877057515ee526109ce810650c29dca0f2f2f68fff1bbbffa4adccb2f7a1f19737cf7b4bb01724d09a2546e4f6867a340c31ad2b481b3c15b3726cad9b8b240979114646fa8c9c685892d24c468640bf7d89e929d1621e3325c24c65b8a74bf109aa479a626b70d92a49082a68e9935b22715acf7763f713f2f2b97013313fbe7b27cb7b12a437a0bc1fb2e3335c12bad760536f86be46cf3f1cd447eabb210e26cba601cf496f07b97b119f7c11675ce3abcbf701a8a1339c6c3ba996c26ed32c12263eb9fbefe6b409ac77638034d0b0d2ebc78ecc0d48f99dcb54d9732c43b5b1163740a072b39b859647a397ffba61ec03efeb9317b688872ee215ab670f0ce1d93579417af8c569bafcbf746c6d173fc5d61a28bd94a9b7537236128b28e4b0a45269ffa3cf7bb83fa77d52c189374ee4565bca4fb9ea73163828bef5d584f3754d38a6873d57f8eb2a3e1c03edba6476e312e9bb4801ccc769e2badb31cd19ea2c52aff3d41833a706ab857bdd9c3ab15cbe584fd467badc934fc3a2d6c371f90c2f40064cfe8d2d4ae1fe0078fb465ba955d099989f4b268722512de12493d317e23152431d49286ac63b3a9f7d51a6d12f080dcc321bdf9d1cbf0e0a79157cf084a634983c3628207c5c865cc8f6824a084b37531c21a83715ee6713d5e6b04e2a9511103110db110703bc2b9461c929ed33d1503224cd7fc9fb97c85537999c0eb62274356a1c490e6efd17a08b894098a7abc074eec95280fe994c7ee37457f332c8dd80ee415800d433f5b425dd861880fa07f17d48814ebcfbb9922515f636ef075c8a170b056d640758e4fda605f389b31db42d802a8f2adb8b6e11c5c5d8490a58301221c393cf5bce24b399d9480eaf9881d4f69ea8ad2cb3ad17766163e338ea09ae9fc319c9f7af0860ad41175b65b9bf5b3ac8c605f7798a319d5635f238f22b61877d1d7300ab6b1dbdb48a0064880569aee102023c3439b4ec194cafd128153a363886b01a307bd3e4e4548bba379ae5a64b51bc0b0184947194fe3febe372cf04eb9328a93e74294646fc7164502d1568b5dc2811d2f73a7398635c3b8acb43c4398121488b64112eab34afe9bed06113a31b7d322929c6ba434c889e6fda21662ce2b5cf5a2f5aaaf324008bc26b4c332acb3d27f9b6da5d1e369b34958d97c4ec193e676da5a61501895e958fd3a8f910b0c473044ace232f477e8278877f1a4f9efb87e2cb23f7effe85ddb41f838467e61ee8308ed91603c8ebde1b50c18c63f16a2653f2916dc23ba39d136d1fe6c8821f9f8ca28dbdd5e7ae88bdb2aa8568e4d9e3b1ee0114a03ff14a3abef2db6a27f8a4ddb5453a10547dd48ccbbc605a668defc86efb01aa719c7448e2e1cd85fc2986dda264e004346ac8b8b4c830883962250647d04dd76587c88b2ea946373cc119cdc2574128785ec471a955702ee106c78f34ae1b929071186d96aae0d0e89f2bc1a0e111b341794825e4f8818fffa1da0b1fac10b28e73ebaa8172587c1b49d99530ef98d5983510bcd3366d4a3e7758bc5b80044a5207fb76ca4b078ee7b0f6cc953f4213b7bbc2cae9fff2078fadec138fc41ecbc6f33f076740d19b3e384806d64f7beb12c7536e9250db954c2a14ac665c5f3e94c2f3df989942cb20ed13c8891887a4a132f0173a6825543c8968847a4883a16f9abc4cdb32d51493b06541c3b3d6ece94a597a5ce0b66f3983c6c9915f2e822f04066661c24b08f793318cefd56c659daa768df772b4e74fe3d89f4e5fa5f75f9a248813ef81068e30ebbf37d52673c9ae89f3eca61663aa4d6c74db800bcb28ece6d9db483682211d4b014420b7583271a92da7dcd3679102df97a585c5663f0ba0d31b9b43d33c0aa35eaf91410ef27a675e69965dfb94b4885dce87269556fc954dd23bfc4972405a5ff6cf1867968d92c6ca8e8498b0303c6aedc3da86b3a17a932bfd931d74c1c715ea4a176b4465531928cd7dc450fd92776181329ffb9e89cebad58ba6c26413cb76c36a95c9d96871676d855bf9985ac96e9e1a00f346b2d3c03378d628af9da342ad77db1fe21333cbf57274002b933065bb93c562c6fe68fde148ac8e11c44592a762f77dfd2f6727ee363c732df7341e5da798192acdd3adee4b36f6ef707b1cfc258d95e857d722995875e071f2c9c04c85667513e948e6c8103e5c4f1b11ca159060390d69b2863ba2ad1000e5ba0c45cb38e4b6ba8c1f7552cf8117d0820c859a09d107b455ab5c138d455100fb2eed68b696baf595f7bfcd8abcae825aa50faf9ef42b6e3e93525add5039df9efe0261a8e8befb2961ab6f7d27ebf1dd4c0f872bf00bc75f9bad7d92cf4ecce6c1fb0c95ef200fe48b8139891e3a82c356fa66cad51c5b6d05281fba2e2b207f4b7b0dccadb54022cc6eec6d1ce054eff8b0b1d1ccb611acd3b23b088414c31d7761693ece5ef97a849d90a0bc5822797fe1a6b68cc63590c9d97694c692ce2a91f1d5f7ca61ccb7f07aa9572996f6704c960258db1932083bc33277c06f63eac390ad85285225330a07adec2645b3b68d97297ea0ce8e3629ad2759c21308ac70e897bf644f63cb74c144aa30419dd59f68bb58e35b44b1fec45ca2b359a72ed1b27cf9a3f58fc8453c52a1ce210038d05561325510aee24c1e1367c819235ddab0cad88bdaf54986c9e48bfaab4b13bfb56aa42a81eca3063502f070078397631165b62790dee2fadf80b99d629d7c7802f9ff10468e797ae97cde4d9698414a7d9fcdb76a5a2da8f171920a787b174e53e2a44a307c0aa140f7ac9d495b42b3d337758337594d9a66dfafca4b2aad678eccada421681247f261e1ae4ecf83faa271a2551694f06645704908ea5e34ee0c87afc122e3341575c692ef7450650e66a7059f9dfd023bb4a96b275e12b6883b7bcd773b85e1288c7bbe07b9861972116c9c459f378c277249b56b8668ab53d3d015bc83a69ba9ab0dc7d82775ac233700c483b13ee2904a0b539223d4c41af74012d1fbccb2519da24313b0fad08555cbd6463e5995aa5c4c7fa6e33aed736b1103e5f58d8b753966f49ce05547698afe5f6ae50dfc18590484085089802d0d1b46cdebe68a3f0e5cc60aae6dcc59d0b980ba05dc76294864298ccfe14d50fa1c83e92598ed7003dec1cbda177929a00cdb534569ddb600be2f889f2697423aff37715a96e4fb17f99eee9731eca86424abdda415f3a3718b702c2102168e517d46bea0739a1885ffae642959a9bffbc935551145af9301e2d38344645915c04863bbb13ac0b476bd2d7ffa7b9a27e17a4a2c60b61a8eb93d28063a22f5fb28c7f9627b200165ae17005829a0faad39dbaa77894ba7064302375ece97c242258fdbddc5b96ab5c2b1cbb3061e9864c88c6865072ed6ba0f79c898c7677867bed46ca4d4748332d1a60e92bf9fabc61b2a855359b1024cc9d3a7362ac5e4b024e3d1baaf970cc0650bc7edbf7f5b42a9f6bf3c4da43bb691a01ae71ae73e21bb030e9168f818844ca03c42a02dcbfe2bd2a86eee6f2fb7648fd96d16fdc72e9454275d4fe86012b9013e270c3699a8b7f126c8503d81c47bc197018c03a9ef926334f25c2d80dd105fd916b4725c941e2f34b118de1c9b8a17fa26ef40a80da2901365d12bf6f09aae702cde97283c5d35cbab14fed527941677789aa7d328e49f1e6b9482fe0ce0aadb66c5be2da87ccb1d1ff76b9646e5e71feaa66e9ef734d9accd5abd511cdce5f1bbbf33a628f92b2f69cac7f51f5f3de919c5bca6d3d095f3a3fae8576335bd81821ee0e989d45b1a0bec60ac057c971184fb6ae38fa620d708f9f56abd5a91bbdebbd6e91bb0e96782e9922746cbb89dfbb2739a5282bcc8bb090005c968d4c3cbd1eb6c93ed91594cfafea274d0cc571f7d8d91270f2fc89dfc69e4592e592cc9b26e67421ce3bf1c6b4c00c9274d198eb09c5396c3febf02beda6c801141dc356f585d8aa9231d4aded256d94149dca907f1d356a0a2085a59f65e107a5be3d43e587a580a7df358dfbed207aeca271f4365e9632b84a71631f9e9fd2123051eaa8740474d906cc27188267f9860d70c78ec4c8f15c379cd8391842c46845b3944502e8ac06a3ebe130a50630fb0693620084966615ce6d0a48b8c6bdc7cadd3955fe4984e1ac2645a057710905dc3bba504ec0251ddbd953bedc64a1c7cef4b35f6081d5b4098505490fbbdbf91f08a667e191eab8cc72d4c4447fa08977ba41a5ad852deeb11cfe9dfca1543216d8b335a531b685a462dc18e21742aef6f16bf2953ac518473125efeb6be3cd59f478fa71e8c25fe9e6ea3780c65d4ff3ac8fe0bdefd8d833b0cb6ea9"}, @typed={0x8, 0x1, 0x0, 0x0, @fd=r2}]}]}, 0x10e4}], 0x1, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x128, 0x20004844}, 0x24004084) sendmmsg(r1, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000080)="9c5963ce9528017c2751bbb55e04", 0xe}, {&(0x7f0000000240)="f0650ae0ae7df841a6954d3368b3415664637bf3d1c85fddf4431524634f665345bf772e8bc320c5b1d6b7b8c968750ca45084d4496d172b193084cc86fd91166cc2e84179c9aff3f732924c1a3ca3ecfaae20a5963eddadd0ecb27faf51dd7ec2b09bee4bb489ea425d3983789e84f15a680000c7a5cc612335093ce082f7c04d3199b8a75a3c2144e3ed143cf66025756069da0b35c4a90f880f442f24ae37dd5ccb2ffc2f0b66bfaf642a9fc12470f9e7601990bb8c6b3e6236", 0xbb}], 0x2}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002240)="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", 0x384}], 0x1}}], 0x2, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@int=0x3, 0x4) 02:39:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@delnexthop={0x20, 0x69, 0x11, 0x0, 0x0, {}, [{0x8, 0x1, 0x2}]}, 0x20}}, 0x0) 02:39:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xc00000, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 196.938867] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=105 sclass=netlink_route_socket pid=8413 comm=syz-executor.1 02:39:29 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x3}]}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='9', 0x1}], 0x1) 02:39:29 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88080, &(0x7f00000000c0)={0xa, 0x4e1e, 0x0, @dev}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hopopts_2292={{0x18, 0x29, 0x8}}], 0x18}}], 0x2, 0x0) [ 197.252407] cannot load conntrack support for proto=7 02:39:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x68}}, 0x0) [ 197.414358] IPVS: ftp: loaded support on port[0] = 21 02:39:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x23}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:39:29 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000340)="4882cdb6e34c73d6f429390e739f842d", 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x48}}, 0x0) pipe(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x3c, r3, 0x200, 0x70bd2b, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7f}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x2}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) [ 197.659189] IPVS: ftp: loaded support on port[0] = 21 02:39:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441f0805000000009727c1c6fe36cef3e26dca226d73675924ef230002", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 02:39:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000180)) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r6], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 02:39:30 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0), 0xc) 02:39:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x10000e0ff) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400074007a2a300050001", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) 02:39:30 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000040), 0x4) 02:39:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x8, 0x3, 0x240, 0x0, 0xa, 0xd0e0000, 0x0, 0x100, 0x1a8, 0x1d8, 0x1d8, 0x1a8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xb0, 0x118, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'macvtap0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 02:39:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000140), 0xc) [ 198.187815] xt_CT: You must specify a L4 protocol and not use inversions on it [ 198.246008] audit: type=1804 audit(1599273570.470:21): pid=8522 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir137759726/syzkaller.6uHY1x/19/cgroup.controllers" dev="sda1" ino=15830 res=1 02:39:30 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp_prespec={0x44, 0x4, 0xac}]}}, @timestamp}}}}, 0x0) 02:39:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000480)={0x0, 0x8}, 0x8) gettid() ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINK={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x3f, 0x3f, 0x6, 0x25, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, 0x20, 0x0, 0x60, 0x7}}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000100), 0x0) 02:39:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="1f0000001000190000f007000000068100020a0009000100000000013ffe58", 0x1f}], 0x1) 02:39:30 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 02:39:30 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x1ff) [ 198.389507] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 198.404387] audit: type=1804 audit(1599273570.520:22): pid=8529 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir596148970/syzkaller.khsK18/12/cgroup.controllers" dev="sda1" ino=15840 res=1 02:39:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x1}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}}, 0x0) [ 198.500929] IPVS: ftp: loaded support on port[0] = 21 02:39:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000007", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x30, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) 02:39:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf670000000000004506000023ff07006706000002000000070300000ee60060bf050000000000000f650000000000006507f9ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af0100008000000000b1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a8100000000000000810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0210000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000780)={0xf4c, 0x13, 0x0, 0x70bd2b, 0x25dfdbff, {0xb, 0x1, 0x4, 0x2, {0x0, 0x4e21, [0x0, 0xffff, 0x8, 0x10001], [0xe6, 0x7, 0x5, 0xfffffffa], 0x0, [0x0, 0x764]}, 0xfffffff8, 0xfc2}, [@INET_DIAG_REQ_BYTECODE={0xec8, 0x1, "c1efda24fa9c4fb803724c566a32de34d2cbd8f977d4d93d4782ac0b5928d009872d6c3c2653683751fbc988598c09c875e1d8bb55939fa88303f4b7acf3f9b76b89b6acc3d20e08a56105deeb5f27cb08db33c3410e2363476fbd156abf27b3628f83514b2bcbc84f3b42e51f519c6a45b9df50bfd8a8ef775f19e6016fdc22d8fa18cdd6e1dbc37c470bccac28c24822e4329f332594f709d9d1d6fbf949389767a058fe515908f9fcb7e3e314e7b3eadcda03505ba0b94d8c5edcab5116c38c456e7d8a938b167b47ca7aafb939b0f1286f56c2ac49298bbc20146a4b6d03825770dfa61ed37aec1d990faecfce37d727d4209d5044f284752e7aa544a1f006c0c29109003e7c92eafe06be21d2845572485977e797d1b76781f62eee521f0a791dc4f1c4bfe39e99d03fc7ce829bc30f27b775ce3c35170a03c10a393210547d8cbf24eeb730d7af7b2e492ebc93bcec36e93c5f03fc049fd3de2e4f8f8912df7fa6a17ad5f8222c7adfbfc3c18f95377a2b6a90a63dfe259cec68067c278a98d0b8a92cb676d378617c5f8d774d624fe7270e5780dd041d04f2ca3a5ed9d0451e75fe273b83d188d19a8baaeca1d78d1418173d679f22971a2e71582a42f46a5efafa5395fb2560179a6a0cd8e580aaaefd901341a6c69adb85921a52247cb8e1c9de5ac55e8f076c3b9834c861cde14dfd9db3672829df16de5ea03bdc3cd3521677402c85c5560b138bdac0d9246f11552d2a3beb183af51f3d5b109c458b57b89dfab07806c5d83487d4a24b8df6b860023543632fa52acdcd1921b145e4add4aeace922e277a5523465386121eb427c21ec7d7480eacf891b81327d83961131858b18076f50f53d110c836255ead9f67b7ab71c7bce38d40790cc49bd0173a17ed3c7f739c8aef67872cef1096254264c48d5397ac72f0d6f5945e2d619fbaafa1c5f253e0afbef51f10667b504085f84228b82f28f9d3b5ab25d4f315bdf5f44e306b7da647d3a800dc26ffcd3ba1ed2a3430d5b3e471809462fb1e0987785de6bd6bdeed26688ad54637509ae5715ee7252ce3860de6734e26c5fc86d3a4c4ef6bb6124e0c3f9f3455425b917d7a27218f97a122433b664a29e4d1f93ec9be8b840b733e3b4a4d8770c01c5b5e21965e6243b3426da427ff5d725a2fed65e7fd5af2f80c8b5d99c9b51f9d819044a24f39f6d9711f14b97d6563e21e37d4c7d5f68105f7ef08eaaee0587f0cbf088181d5dd06ef147232c632b8edb73afcbbb3a5e56b64b0e00a3892b9058e5b9e96fbb08df023c89b82fab82236f962278140479ace9f6f6793b2ced01cf0d03380afd1964c411e8293fe07b184734aaa9d9591aaeaf6d6e5dfe1b42f386ac864aefeb2105dd7751e540fd354c08cd8b644a891a1685bdbba7a680939200c7bf86dc5f48dbdaf2c431c20c2e33ba2724563c29f6235709fb6a12208443eddc86518ab696def93f0f34511e8848901712d2f607131fda29be9dc33d871ef7ce907caf295e07510f6947be2b9b88b9a67ec0742b45b343a16173764856a506effb7312e6fdd80e97a61379d8788ecd2b307c8a517864c4a3247d2658b07aae3238aa77b94a814b549d2ee9bb8a4b1347848d83c99563954626cef8ceafb98594d4b200fe9e8dfbe118db1ac43a707405b9679558ddeb56a88fbe1e680da30fb21343659278f996b87f11fb6ea97097e03e88c4220489b5b94ffa35c343d003212b25249176957de84276edcb6400f5f94d041db6e35acd8b6eca580fef3eaf5df3d8ad20c294deb5ca2b00eb636aacfb71baa33c8486e5d6e21522c974e337c287a878c8ace9b3f545551d706fb69ecc3ccb34906e7142777a9042148e841b4b36e57639156f5e2142c7e4f2ee68b66f536fe886e74cd9b897179b22a0a53611bb6d33c6f97d1422099555e2a71e13403c4a6acd4822b9d2909a59cdfd31a6a4cda29484cb8b88f7598920c4a5cf0d9ace2162b7707e6500f976a5f5bc4f01f560e973a804ca8a7088a5c4cff351b75bf35388af2e1f56b1bbb5776bbe138a7950de5b34c575fc48f4279574a62e868cff90a3cea2d87887462a0001f6993b876957a621f2727bfddd7b5e61511f44b3ece76083e72de18be8e5ff185bbde6aee2bdc02696e59757439e75da335fd4d2d507dc26ccac8ad42f0657eeec3277af347bb7bda14998cdff22f69ee1bb18e26c610293765c57225243706063f66224162cb656954be9935dbb8d77619651a7af816e90509a2c19c9e9487785ee2f76f62fce3061c23f9de95a23ca555acd5a67f89629ea51870f8d1bb6da2694fb9a92c60101ac4262c806e2b8e2168e49b877c3aaa8a3a6b547941cc7a8e39d9d9e177e4bc1bfc18dce47b8a1407d76f57fb6d414b85c486cece4ffed1a75fa41b3ce053a86883db6fcc4348deff98c3fbaf5db30d399891821c61a7f45ef5461bf367649ee4fed2c15b530e58a4c09e0bf14ed203c8588b9a1cbd54a0d1ad6b31865ece5fe11e30ff96702aa3a89d0c2a01678159d11ec8e26166206827d4211e7163b995420636409e62a74005e8313b538f89ebb475602e8c835e5396fe5dc440791f27928f44499983f0fd56158efb02933e399b063d6575db5ca7db610f4457f5da131242f50f644c9d4abe231eaa130996c53b7469822b30b2397ae8d1d5403e0c142129d46cc65aa8b2690c4613865c7566f72eeb9dc5849f6466731d97f9dedfdbf1702c8f70f790fb510990cf10dff04320e987a24e5e2da41e5b487b1ece99a0e35706b75813ae29539883b7dfe39d382a9410f47971e028b209f300c5c8a5ffc5e228072abe6de2514fdef30e0992dba6cb4ed268c5a25a1d94dfe40a98795250710f942478fa53e5ed131a66cee9c141d6794caafde6e684e1349127e71addb130e35824eabd7adb104ce1078b9093c2c98ebab33e62b6a9a990a7d0dde1a902ec253e06426963758b399c92b6714daa7097f2d7e98576a924707d26de95a797f48ba19f6d38ffedc8be2ca4d5c836eddaf037ffd9cb7c1de59e01f1ce8570d9c50149844a9a90453c66f89b50573389f69c09810d60bef1cf2e977641c1debba5c821697e6c157ddb9d989000b7d4e5a441b91e057f094a440100321dc3065f44d36637e09ad2f9cb20feea98313845fbd80f8913814082a3422ce43ff3a7fc40b0a16294f0018196958a7d0073203a31469158e728fc2c3b29b07ae2b5bed7bf98334de2e9ba318cfcdb515be40f16e73fcdd4134aa1a399f8500aca6742451d36459ff3dcd68f48dcd3fedaf4547642c30fb9ccef0c60213c30586c2a8582a59aea0db197178737a591f6b2d1b9f18e8641fb5ae33b10e0cccffb5106525bdb603e62f28d2e13a55e71d4b82876c660d6fd07cfc560c41ed72f905e6b1a3d142b8eaaa719d1644f20f1917bba39e649f38dccd2ae319ea300a761aa87e9c2ce30259d81fab6c470ca313ab47b6cd4e91b3e0cb62637768d1fe59e6a23ca27daa3b605bb503d2c58fe1419c8d2fe8ac8d70e96fa1a15bbdb90712cf6ac62622a689e6a31d5fa4cd8b6d8895996fad6e7de8635f2096674af2e9f594cdc64a056b0b798e9e28a05bd0a3a907b35e6985f61d6917b86f81579f80ba9eafcc7562d9e87e1724cae3a2741c833a7f291d66611afb7701c9ee08259a2ac94daca469e59edbe27bf305c3f144a49fb47c140d187f3afa01ba4ac672bb02a7015322af112aabaf5aed928340b338ed5125838c5181b3c59e9121f48368668ff85d9b7a9b90bd7c53aa08100ffeebb20e23de3bbcedecd0d5db37af4f6f1cf7314bd261b77f9c0264623bcc83f935de2f8226a6ab1081f12f8a3eb34edf10fd05c0351609aba9b45a613f024b9b4bb569101a51802a38fc1376e12ca6aefe29f49acb38c025b59319a6f4222d42bd1842a36590e33f99bcae0c7b97b603d1a4b2852a09f193804a21787321247bea01121b208e21fdecd07f32cde06cd3c486371953b6bc599c72c5e80c34678e2a3eb1342c33e3d17ab62c2cf418c5435f8375ffed287077444b771ae25760cd6a31fc514fb8d3fb2d4d723db6b85ff8f2d0faa1f80e914c5e6896a4d31a9427d0c0e7f2c195acef6ce05975263108415fdf61767656f1ab80f1920686aec1c25616d43fc2c8aa972c8b6d19ac1bd41585ad5a674d37ea5dc806414e4fb1096fda4a13d163bac5d7354b361570489982ae4643543fdcaa9240a9c410c4949b6c2a928471274385da27a60b66a22d7544a032660de25c096ad4a99929bbd33bbfc6b9cd92fe6a719df3df763291242da35d6597decf49933c17b9681a53883acaae195a80d4bbbdd25ee3ad98e1451f7d628c3eb498cbc98158a1d452f85cc1ad6f52b520c5e027a5c83d1320a5c53b795d9504d857d3bcc9759715d1f980854dd8f9f3226d6b11d4d765e1df64d541566237f84657bac44c8acc761299865b0900a62f6327ee2cfa6416d817fc729b4fc6808d5d559a7e2a0790aa3d179b4e8b7bdf087edcd771ec2282ba810eab49ec8ca3c279a9a866857aa87f72dd9e5f79b539296f7565b72458c9c18c14c26d0b16db9d358175e571869038c899b1fbd170006bc6e1915d5d58de3ae50548fc02fb23f020ecc3d342567a501477b22b60f7af5644499f49f63baa85d1d90a4358b7f8049ff4b6ea0ea05741b1ff141d63828ce8bd847b59142d4743a7cea1674ac7b4da9096dd676686b944ed9b2ce16b33cb9d580519f5017e6c17b57e9e0bbfd763ed81598605dc38e2e40843d208f8919f386a683a12568523a39168b08357f18b7f1d2b5eff911ef8de550088512b58745318d578b8b01d0afe43f20659208f37bf821ae347c86c2afee44b6301c58d78b5b990396cf8e033bd9f55dddeae0ff0def6a74d4fb6389a9c9dd86f79b31d88f511317ca394d3ece5362a3d97524ab0db217d06b2158dee6e94a7a9e93dcbfdce5fcb2e645151e0055ffaa1f25ab1d177e21dd23cde4febe5c094c60b5218d062b3e8965a00cec394fc304cc8b00e5216a37c33fc12fc7df8d482e2791ea2caca685ab98d1f59d66db2fa9897cca9c5e128992e0e9abdf258083b6a0e91dd4c2501d31bb88e0d9220e71b1171829d99d97fb40f84c9ab1896d289ba5ed278a4f6ececca23f8bbae14752d7076655e287e08b3fb77290fee3df619a37b31704c0b53d9e8305e75cc91bf9b2006b3b79628ece49efa1152f15cf69fb3b3c9734558846341891006804aa4aa86dc5e5b92500d8d4c02e18ff604b71fdb2ab6a802134b61b922261c197a01721ac5dbeb15cf4cccf5c92e6049ff7fbd864697f87a14"}, @INET_DIAG_REQ_BYTECODE={0x38, 0x1, "ffe4f0c18e8361af32e2112dc6583f92bc4ae6424a52b1b6802dba8dc99fcb7a41917cf4b5f199a8554f1bd944f8a996f7d5dc51"}]}, 0xf4c}, 0x1, 0x0, 0x0, 0x14}, 0x40) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB, @ANYRES32=r1, @ANYBLOB], 0x1c}, 0x1, 0x50000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', r1}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00', r1}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab0080001f0000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x10000}, 0x1c) 02:39:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x15) 02:39:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'macvtap0\x00', &(0x7f00000001c0)=@ethtool_drvinfo={0x4b, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) 02:39:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 02:39:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000000000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500280020000000000000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000e6ffa13d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ff00000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000e00900000000fe18b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c6572310000000000000000000000000000040000000000000000000000e5ffffffa50000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c415353494659000000000000000000000000000000000000000000a50b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x480, 0x358, 0x0, 0x148, 0x358, 0x148, 0x3e8, 0x240, 0x240, 0x3e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'caif0\x00'}, 0x0, 0x2f8, 0x358, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x3}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) [ 199.012111] xt_hashlimit: size too large, truncated to 1048576 02:39:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x20400) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 199.255771] IPVS: ftp: loaded support on port[0] = 21 02:39:31 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r1, 0x29, 0x4c, 0x0, 0x4) [ 199.634951] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 199.650904] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 199.701697] device ipvlan2 entered promiscuous mode [ 199.796764] xt_hashlimit: size too large, truncated to 1048576 02:39:32 executing program 2: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0xd, 0x0, 0xa04a00) [ 200.156677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 200.186907] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 200.225094] device ipvlan2 entered promiscuous mode 02:39:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)) 02:39:35 executing program 2: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7000000010009f07000000ff0300000000000000", @ANYRES32=0x0, @ANYBLOB="1b00000000000000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b000200000005001700000000000c018f00030000000000000008000a00b4"], 0x70}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0xa}, 0x20) 02:39:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@nfc, 0x80) 02:39:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r3, 0x2, 0x6, @remote}, 0x10) 02:39:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0xb0}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:39:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000280)=@ethernet, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)="ecd4723d0138d93a80405e7ee56f7e9590b56c360772ac00d15797be784ced5b2a01bec76d0d1574a51a7345f89907dce27e4248edc8547f39c71372aadfffa534caec3f933608a4a0e4b47a4bda662212a6bafaac749b237889983694f1c059e82e56a27de99991f24ca35189634bb4ea8cedd7d8d6e8017a73222ee571aad587859dfb8e3fed588829dfdabee6771279472c64e9911df52c321cbae3d340863ae1285e2bd33dc604ae45bfac37ffbd6c9b4f4cc047d55c931dbdfc9401b634b2a49a1cafaf71bb38f06c33a4", 0xcd}, {&(0x7f00000004c0)="b12e58743928ea235737d4f7788e48c965f7605385e44c7c277aa26ed9bd3fd66c89396a815debe97e26db98b16635de7fdd50c0ff8488699fea7684b86a2203005becb16ae060c423b69e49f4aa52a25a74ce8757bb7bac4eaed302e970becce157f656b14393e08e44b75e3f4e786dd00084a7a09b3102fe259c9ea02bde124625809475fccf0783b025759699927d50af9fea0fe85d7868ef989cc9485657a7163376c6f1fc02b82e2ecab2596bc444a1fa012ece60c7fbb2b3ea5f21ed26f744315db73c5b9f462ba734c3079c5ae1a5d6ec747d79", 0xd7}, {&(0x7f0000000080)="82964b", 0x3}, {0x0}, {0x0}, {0x0}], 0x6, &(0x7f0000001800)=[{0xa8, 0x109, 0x2, "2913d5ac24320f7c22e8fbca5d59c4a7b97ede274a1e14905f5102585e382a9833c869127092b1872eca2070128df7d146a87f6a4a86e79bf01e955a5d7b6308866b56fd0c3819442df5b15fcbddc2d567bdb15510e7cf2f552a5107f829065f8a837257c5aaf34747f9b40e47dcb65550bbc4d9364447e46b55ee58098ef3d576f1fad88648f204f00ad6cd2a9bd5078e6949f5e12dc13a"}, {0x80, 0x10a, 0x9, "aeccea8a0b110678d1f01e4f9a0ba53c69d114902a30d4612a5d1ba167dac11ba8772fd06eb3a2a003be00a5ec82752bf4345fda78bc09f674d0ef29c5c988724191eaff2ce44a7dba0e3193c2e3bfb7a4948172618f73daabb671684f2f425a1a161fb86048e8932e7774"}, {0x100, 0x104, 0x0, "b2ddbf3da1ca27850a96ff5be257e9395ac8e34e6ce8aad4b1d31bfd2eb65c38b78fb3894aa2c08b97bf3201be7f5ffbb23e1f01caeff0f2e04d4dc18eb1fd1a40b9b58472df3b861655fa8563d4da7f5cb88a7092002a4c4c32527d982a2f7855745a53bbf374006c8d07455bd97a81aabdd38dccfc0c26747dfa76d32742d8d71aacffbca2b54e4ae3b66f97bc10b744358df968ebd7c30b96b078f63e6484cc75cedd7e9a8f8b27ad4bb6c8729b3f96f05d6a0b400761b453403b13c8b0e413e8539e2b6da479207e2785380ecf60d8cb3b104cf5130b6955637847d76846c4bab6a164b52d0ed59d"}, {0x108, 0x118, 0xffff, "849c7f9fd19badbb5225bbb189667509e8f38999e8efdcc5013c74e5e3f6fcea8a13c8cbb3c267da95d64d2923aef4f50a96bb1e4d867dfd7a55a0c015e99973d85023db77c33f9d2df3ce0a08e9891cf423f9e5c1c1793c29b57fe1cca3e23f953422cf81e86adfaebbe2cecb2ac37f149c65ee2adbb6a61f94ca6648ea4646150d7290e1c01571c8522eea475f14addfd3f7830b408705cdcb0cca99648ab508950c7f7e8b400d6e8794f292f2364d8e08073ea132abcbc62adc255a51e5dce37124ec0cba7fabebdeb5749a33dcd8a64e19c15cbbb4d41ebe20c8c743ac0789c81c6665cf09688674fc394977024bd503"}, {0x800, 0x10f, 0x6, "38b3110660432665820c83f1e5c0f77f02c20e2c13ae6f3f4f4f5c56e4bb5776e8ea34dd28e87461abe6bc760c640fa9c0855dcba5b2cbe0a6b1584fe57ebce591b3adaf2b3d90af16f0d8260c12286419dbcdf3674394d80b27305b6b43f8fc7f26b50a25db24af7357fb67564a0952ad783ef0167ab8bb4232c2fc28ca79a0db969b12cb1b4a6293455aa9df6d26d382057916cbf1efdd735391ca1d1edb3a3f61faa162a980268140bb513eeb051f7adfb08ef8e059fee7f997de19941ddf3e69a00ba0326d198820261ae5d0995abd72e428cdfe678e643c7e78abb180c0a859d21d2140043493cf811d7ac27d158e90bdf960d8771d133ff580dde8110d8298fb4efa6fc656afef1a1b0b414f4077e5ffc8cfd3de66fb7269eefd25c7583356034a40db5f545337a2fa825260d0976712ba1536b8d43a7621ccc201781a1316e9d5137c1a11a46168f9b49baccbbb2f42dd45668ec7d1dd787d7b243a29579d774c9238df41945e4deb0df4a96d0567193fa40eca01747593704c3a41053c378c07bcca3c2096d8090f264c786e95e62d563018a2c7600e9bfa69f556bf475a569df143b52e7aa04760d5260764573384f487246afa62abf63a320a8ee85f0f13d35d79c9c4dd96b479ade5bee05e530505f9cb0e24c0a8b4f1802ebadfa1d28057b8aebf7cff2d8fac62f210946d882dcaa02d818b3a609b8de8132708cb9625c979df64b72a81c6897370da475b10a0038c9ba272227519f7406592341d5b5724b5db8d5e11e6511e629759a431daa51c0b9c96142972f6c3c349950cd7202f2e217b05c13dc1eb1e050c787a65e8191937e55f945ee2ee0fb968ebe47ecc36a3216bcb11d455cf5d3e72a33deb65ca8afb02782e90f0b531a7646b92583a454128196f75e731eba0d45be3028b990331b987aae3d1ee28ee8ee3320a2143965893c0c8b8b83834a70c9259709b154dbde0851bc056abfbb3a3cd22868a0d3eaacfabd3de515e124c853b5d3c619d002a4d16350bf7a092dd4326859a77fa65d020432ea26a1a51945ea7023de51be94b48a88c32d090f7acca3d2d50f668299073205303cbf5b1da79ee33a1e87c241da9d3dd4cb0c15fe01e914f19b1fb1c4135fab42a92488fffc7d9c050a7018324221c69f29b8f5ffcd0e25801fe03f7c65d10d129e4aa8f7186415f239c951a8f07989819003241c807171afb1260371389fe3b0e8379fdf95008a963c97d950576ffd1c7833e43cc8306cbd793efaf0a665b56cb6633ea3883083402f96af45a77e0eea9ec09fdada14d76f618746f16aed4994e4439e7dd893aaeed396420dbbf2288999630b6b0cc46bbb10d1362e0f6c0c7af1fa39708a74d3b27eea34de3b89aad4853e5ce5f87c7419974eda5bcf48936cbe400b0b929bc951b81a55195e9c30b8eb00514bb89b56649973cb8db8efdd707d218f0ccd3d2a185847b5db0b4de1bb6aec230e4e508d792b1fc4f82977297bbe2653a0dc5dc72ae6cb600150c431f74d2473a102d82b9622227593cd2e299691f2a3cc1efe177c58a2ccd97f4de9b0b8980387885ad492ab9c25e936e6c4fc39bc7bcb539e25f750cb363c3af2b705e849d713d5fe33cc6be20a24ae1045ee2aed55ca664ddaafcb1390cbba7fd707f3d5df7ae8118140b23299915d67da22b6ad82803ba1ac8dbdf328ea6fb0d68f8303248a145751f2dba700841468a335def658ef5237084a716d89e5ee26eee58a0d4d43e6c13df946133e475fd281094793e85a3ba6ac9cd33771f5e449f6d08b90cef3f9c5cc6b65e17fee556b17cc3c7e4ad204ee325025ee5f99961aabe2db2cdcb949af5592c92c3252d5c88bc6d14c10eb52042453830b2269c99cd7e8f5b75427e344a77e9a9d18721593ae5898e24db98b730bf9e7d0c72a2e45f146afa16d707ff1d316e2eb3bc41b848e167003b5ab167b84f32a6dedf08674bb8ff84faa8da4688fb107028f599be635503a6139c38171f34e4c84245c5674bf6f9720dd12d89bcdfa900a80069cb78265429cdce7eefe13cb1a03db8a1ad6f96a35eaca12f1ad415da3c164517a5371bec712e2c99a9efd9e9ab4f757f411852b79b333212fbee471897c5e304b93839558b8b0d5747a115d9fe558e5c56ebd2fc9e77ec27f03061e142a28dcd32deeeb242a1e9787a4b49001b7ef3bd07de4b12f47e9479670a943315c1c6ef59285addd149d673e1d51d48cfdfa7dec709d00f52e220957c62dcb926d56f1b26cf98638f0b2f6c3ac966f88ffa6770e564c9968fa3e0644d1d7957da35e7019fbb66e683ebe3aad9a1a2b6e98b64711fd3fe9029301f3fba3e4a012ef560777bfe079b65bf086db7b93767c6713d01ddddd8284ae023cabbd082560b217e17a701b41523aecfc10e018269d5cd40f4476684b0d46246532c390bf673ffd1260dfd32316a1a62da127949218ea0daf54216959f89e26b8b7de6b5970a4d9a56839ffa018cf7d996efa6ebf951a3818b0129b877b283398f705bac3802986b65d9f9163dd4c67aa641b90c4013d04989da9bd61fe48b422fee9978037024c03a483b3b3a788273b7e9ebb1aa0cb31fa85e4880fab2a5884286c16a7f7bb455a406d79e4a4dd886db00462f10304533b4ba93d8526f7f4acbc80180c4108ddfbd216128917a3dc42e487320d83dd4cf48ab5ee919b44e7f7da033cd357a0fb8c0fadb41125238e63f82ff777bb35492f944fa8e6211a73d3cb82ea2e0394e93973cc367674c2679dbfa7b6fff627dc36377bb6bae2cfbb5cede406fb01c920ff83d29ce84ec2f13ad0b7b6bb2d453083872c6fdb62c12f5a9630d8aba4a8339985998193cb3261b83abb1ca7d"}, {0xc10, 0x0, 0x8, "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"}, {0xa8, 0x101, 0xffffffff, "632db93339ec5b9dd9303cc08d067b09b30c55afb45f0f8289414703f9d93d568c9b3e3145a5c81b52ebabeff00b93352f8f268077da52b4d8fefc81f454e12f4dbbe7001ffd023fca6ba59ba0732c86063aeba24084ab916e35f0e2db253883e25d56bbd241704fdc4e0fc5ec2cbfc0a58bad3731ec60cc4037414b58795f90a3badc0c11ccde84fd496f1a9c55b02dde"}], 0x17e8}, 0x4000080) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="000000000400000008000a00", @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000b0400008076af43ef4a9aebc12b", @ANYRES32=r5, @ANYBLOB="00000002000000001c0012000c00010062726964676500000c0002000800190008"], 0x3c}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0xcc, 0x0) [ 203.181716] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 02:39:35 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x0, 0x0, 0xc}) 02:39:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 02:39:35 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff8100000086dd6000000000442f00fe880000000000000000000000000001ff02000000000000000000000000000124206558"], 0x0) 02:39:35 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 203.496008] IPVS: ftp: loaded support on port[0] = 21 [ 203.639037] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 203.651768] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 203.667573] device bridge_slave_0 left promiscuous mode [ 203.673570] bridge0: port 1(bridge_slave_0) entered disabled state 02:39:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x10, &(0x7f0000000100)={{0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, {@multicast2}}, 0x44) [ 203.722924] netlink: 'syz-executor.4': attribute type 25 has an invalid length. 02:39:36 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) close(r1) 02:39:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0xc, &(0x7f00007e0000)=""/4, &(0x7f0000000180)=0x4) [ 203.806222] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 203.838891] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 203.865266] device ipvlan2 entered promiscuous mode [ 204.232372] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 204.278210] IPVS: ftp: loaded support on port[0] = 21 [ 204.599957] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 204.628711] device ipvlan2 entered promiscuous mode 02:39:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg$inet6(r0, &(0x7f0000004e40)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000440)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001880)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r2}}}], 0x28}}], 0x2, 0x0) 02:39:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x24}}, 0x0) 02:39:37 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000240)=ANY=[], 0x1) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r1) 02:39:37 executing program 4: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="01002bbd7000fc4779279fdbdf251600100034000680080001"], 0x3}}, 0x0) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c000100140003800000000000000000000000000000000014000400ff010000000000000000000000000001080007000000000018000600140003"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:39:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x24ba1dc0}) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0xfffffd37) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) close(r1) 02:39:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) 02:39:37 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x7) socket$inet6_sctp(0xa, 0x0, 0x84) socket(0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair(0x9, 0x5, 0x3, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f0000000240)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000)}, 0x0) [ 205.218258] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 205.246711] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:39:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0xff19, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a83587cff000100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) [ 205.521412] audit: type=1804 audit(1599273577.750:23): pid=8831 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir359203756/syzkaller.XjCLVk/17/cgroup.controllers" dev="sda1" ino=15880 res=1 02:39:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="19000000000e00001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0xe}}]}, 0x38}}, 0x0) 02:39:39 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket(0x2, 0x0, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x113589cbba0b9fdd) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 02:39:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 02:39:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a5e000000090ac9df00000000000000000000000008000540000000280900010073797a300000000008000a40000000000900020073797a3100000000080003400000000f08000640ffffff"], 0x74}}, 0x0) 02:39:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x2}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x31e, 0x1}, 0x20) 02:39:39 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 02:39:39 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='io.stat\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, 0x0, 0xff01) splice(r0, 0x0, r2, 0x0, 0x410003, 0x0) [ 207.165699] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. 02:39:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000080), 0x0) 02:39:39 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="08f3030000f7ced047a071") bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0xa, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) [ 207.250086] audit: type=1804 audit(1599273579.480:24): pid=8859 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir861844157/syzkaller.inWoRW/21/cgroup.controllers" dev="sda1" ino=15897 res=1 02:39:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x65c15bf2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x65c15bf2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x65c15bf2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) pipe(0x0) socket$inet_icmp(0x2, 0x2, 0x1) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000000), 0x4) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000040)) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000100)) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1d, r4}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x3, 0x406, 0x40, {0x0, 0x2710}, {0x77359400}, {0x3, 0x0, 0x0, 0x1}, 0x1, @can={{0x2}, 0x1, 0x1, 0x0, 0x0, "66f889b51eb2b67a"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x90) 02:39:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:39:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_GSO_MAX_SEGS={0x8}]}, 0x28}}, 0x0) 02:39:39 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f2, 0x2, 0x70bd2d, 0x25dfdbfb, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}}, 0x40060) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000480)={'gre0\x00', 0x0}) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4000000) [ 207.385745] audit: type=1804 audit(1599273579.550:25): pid=8870 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir861844157/syzkaller.inWoRW/21/memory.events" dev="sda1" ino=15896 res=1 02:39:39 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x9, 0x0) [ 207.531663] audit: type=1800 audit(1599273579.550:26): pid=8870 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15896 res=0 02:39:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x18, 0x0, &(0x7f00000000c0)) socket$inet6(0xa, 0x1, 0x84) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x16c, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@mcast2}, {@in6=@mcast2, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}, @offload={0xc}]}, 0x16c}}, 0x0) 02:39:39 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @generic={0x0, "93f9a5a449bfd3cf76a3fc069b18"}, @nfc, @hci, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='vlan1\x00'}) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe800000000000000059df00000000bb0c0002000500010000000000240002000c000200050001000000000014000100080005ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 207.633977] audit: type=1804 audit(1599273579.660:27): pid=8891 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir861844157/syzkaller.inWoRW/21/cgroup.controllers" dev="sda1" ino=15897 res=1 02:39:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x21, &(0x7f0000000000)={@private, @multicast1, @multicast2}, 0xc) 02:39:39 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000003c0)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x5, 0x0, 0x0, @broadcast, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @rand_addr, {[@generic={0x0, 0x2}, @timestamp={0x44, 0x4}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ssrr={0x89, 0x13, 0x0, [@multicast2, @multicast2, @multicast1, @multicast1]}]}}}}}}}, 0x0) [ 207.790897] audit: type=1400 audit(1599273579.700:28): avc: denied { create } for pid=8893 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 207.796138] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 207.852435] audit: type=1400 audit(1599273579.720:29): avc: denied { name_bind } for pid=8893 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 207.915217] audit: type=1400 audit(1599273579.720:30): avc: denied { node_bind } for pid=8893 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 207.964209] audit: type=1400 audit(1599273579.730:31): avc: denied { name_connect } for pid=8893 comm="syz-executor.4" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 02:39:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0xa0f, 0x4) read(r0, &(0x7f0000000680)=""/156, 0x9c) 02:39:40 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x18, 0x2, [@TCA_CHOKE_PARMS={0x14}]}}]}, 0x48}}, 0x0) 02:39:40 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001880)=0x14) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="8400000002020101000000000000000005000009080009400000c4982000038006000340000400000c000280050001002f0000000600034000020000300001800600034000000000060003400002000006000340000200000c000280050001002100000006000340000000000e0006006674702d323030303000000008000540000000034e9de3"], 0x84}, 0x1, 0x0, 0x0, 0xd0}, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x4010040c000) [ 208.120982] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 208.146210] audit: type=1800 audit(1599273580.360:32): pid=8945 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15899 res=0 02:39:40 executing program 0: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 02:39:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000200)={0x74, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6, 0x1, 0x2}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x62}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}]}, 0x74}}, 0x0) 02:39:40 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 02:39:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x4, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:39:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xb}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 02:39:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) gettid() ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2674, 0x10494}}, 0x20}, 0x1, 0x0, 0x0, 0x40044}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff, 0x0, [0x0, 0x0, 0x0, 0xfeffffff]}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)="6076be3098da04381d4c79370bfd5f7d99fe0033d35cff02a7cc5a169910279ac4fcbba07c6e0ceda0d381e9ec62292013f2696707eed28941d2a9285fa2", 0x3e}], 0x1}, 0x40080) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000100), 0x0) [ 208.405455] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.479817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:39:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$inet(0x2, 0x4000000000000001, 0x0) socket$rds(0x15, 0x5, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 02:39:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@dev, @remote, @remote}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote}) 02:39:40 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) 02:39:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r6], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 02:39:40 executing program 3: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f00000016c0)={0x2, 0x4e24, @broadcast}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) recvmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 02:39:41 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:39:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 208.859197] [ 208.865499] ********************************************************** [ 208.883813] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 02:39:41 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000010c0)={0xa4, r2, 0x101, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x7c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}]}, 0xa4}}, 0x4000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r4}}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) unshare(0x40000000) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) [ 208.914791] ** ** [ 208.935777] ** trace_printk() being used. Allocating extra memory. ** [ 208.955499] ** ** [ 208.979880] ** This means that this is a DEBUG kernel and it is ** [ 208.995337] ** unsafe for production use. ** [ 209.003314] ** ** [ 209.011579] ** If you see this message and you are not debugging ** [ 209.019207] ** the kernel, report this immediately to your vendor! ** [ 209.026027] ** ** [ 209.032597] IPVS: ftp: loaded support on port[0] = 21 [ 209.034817] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 209.055156] ********************************************************** 02:39:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@nat={'nat\x00', 0x19, 0x1, 0x1b8, [0x20000080, 0x68, 0x2000000000000, 0x200000b0, 0x20000208], 0x20000, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000000000000000000300000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000047fffffff000000000000000000000000ffffffff0100000003000000000000000000726f736530000000000000000000000069705f767469300000000000000000fc6870646470011f0000000000000000007465716c30000000000000000000eddcaaaaaaaaaa00fffffff35d6e0000ffffffff0002000000000000f0000000f0000000280100003830325f3300000000000000003f000000000000000000000000000000bf0600080000000000000000000180000000006e666163637400000000fbfaffffffffffffff0000000000000000bb00000000280000000000000073797a310000000200000000000000000000000000000000000000000000000000000000000300006d61fe6b00000000000000000000000019bf3efa54c2da8100ff0100000000000000000000e8ffffffffffffff0000000000000000000000000000000000ea20008cbd63b4000000000000000000001f00000000000000000000000001000000ffffffff00000000"]}, 0x230) 02:39:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r4 = socket(0x400000000000010, 0x802, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@getchain={0x24, 0x64, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 02:39:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001d000100001a00000000040007000000", @ANYRES32=r2, @ANYBLOB="0000db000a0002"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 02:39:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x189002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x1, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@rand_addr=0x64010101, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x46bf, 0x400}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@loopback, 0x3, 0x33}, 0xa, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 02:39:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x1, 0x3}) [ 209.261929] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.291106] xt_nfacct: accounting object `syz1' does not exists 02:39:41 executing program 2: r0 = socket$inet6(0xa, 0x200000000003, 0x87) sendto$l2tp6(r0, &(0x7f0000001200)="fa16a5f2", 0x4, 0xfc00, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x20) sendto$l2tp6(r0, &(0x7f0000000180)="3334f87f", 0xffd8, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x20) [ 209.309534] team_slave_1: FDB only supports static addresses 02:39:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, 0x0, 0x0) [ 209.369869] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.406158] team_slave_1: FDB only supports static addresses 02:39:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000a67268c521581a4f2ab96f884dbf9afa09e31780e9e3cd7f89d8f00f5f1a010000ec2a10ef9eeb7c62ec737cf3955894338994055237581be4945c3684cd5f238e99b360d8d9d0c3208a02009c3cd58320"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 02:39:41 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @local}) r0 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6, 0x0, 0x0, 0x80, 0x0, 0x400003}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @local}) r6 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000140)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) 02:39:41 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in=@multicast2, @in=@broadcast}, {@in6=@mcast2, 0x0, 0x3c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 209.456756] IPVS: ftp: loaded support on port[0] = 21 02:39:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2c0f9b44f679a83}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'veth0_to_hsr\x00', 0xc00}) [ 209.591806] mip6: mip6_destopt_init_state: state's mode is not 2: 0 [ 209.602999] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 209.636554] mip6: mip6_destopt_init_state: state's mode is not 2: 0 [ 209.655432] IPv6: ADDRCONF(NETDEV_UP): veth5: link is not ready [ 209.882363] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:39:43 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="edbfd8bbf53a27b18901adfe416832c351eabcf09f88500d99edde0000000000000401f80a8ad2538cf3dc88e38cba2585f0955ed60974006c27bfba3f7b015253bc38912720f3905267ebdecbcbe02f80af10ad6ebbd4dec155d0a18d08910e21700020bdbdf2e4a701b097802eb5d48c82ddbec4019d113be85a1f5fe76f33fcdcc82702c1828cacc39cf7c27ddad9c444dd9af59a80fdef8286091038914d15506083e2d5321232000000000037c00584a3134f154b00"/195], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d5715587027177", 0xc5) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = socket(0x10, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:39:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a83587cff000100e9000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 02:39:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x3, 0x8, 0x1}, 0x14}}, 0x0) 02:39:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x7, 0x0, &(0x7f0000000340)) 02:39:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000004400)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="d80000004a008102e00f80ecdb4cb9040ac1804bd11600eec563931d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace125e43f75b2ea5c6312f8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4efab57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809f5e1cace81ed0b7fece0b42a9ecbee5d", 0xd8}], 0x1}, 0x0) 02:39:43 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000004d80), 0x237, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80), 0x237, 0x0) 02:39:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4e}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 02:39:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x82, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x3a, @rand_addr=0x64010100, 0x4e21, 0x3, 'sh\x00', 0x2, 0x8001, 0x9}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x100002, 0x0) write$binfmt_aout(r2, &(0x7f0000000480)=ANY=[], 0x220) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x10001}) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xdbd}) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) [ 211.563879] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 211.589321] kauditd_printk_skb: 9 callbacks suppressed 02:39:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x78}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:39:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 211.589333] audit: type=1804 audit(1599273583.821:42): pid=9188 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir431059844/syzkaller.MS73MK/27/cgroup.controllers" dev="sda1" ino=15925 res=1 [ 211.652605] IPVS: set_ctl: invalid protocol: 58 100.1.1.0:20001 02:39:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0), 0x8) 02:39:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3, 0x1c) [ 211.744279] IPVS: set_ctl: invalid protocol: 58 100.1.1.0:20001 [ 211.755642] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:39:44 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='devices.list\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000280)=0xff, 0x8) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000000c0)=0x8000, &(0x7f0000000140)=0x2) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x1404, 0x2, 0x70bd27, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r4}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r4, 0x8}, 0x8) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40086607, 0x0) [ 211.896188] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:39:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000e80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)="564cb5388270ee6273210ca078948dfb67233cf530e1", 0x16}, {&(0x7f0000000280)="3b0e00bd5e3defbaa7fc2fd182243a4f6522382e733a3c3f5b2886eef41c2b35ec46fdafdae700d06f5aab787b156eff5cab0fe23e05db7e23026d615648317eca7adaed3aa4179455546775bdb5ebf9a51878ced3e22b09403cfe47830881d5a657b431cce7b381fd4fd6cdc17bdf27c87c760def053d0cafabe931d6be479443539c8c7c13", 0x86}], 0x2, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x30}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000080)=""/172, 0xac}], 0x1}, 0x0) 02:39:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801610002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4021, 0x0, 0x23f) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 02:39:44 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0), 0xc) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x14, 0xb, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5459, 0x0, 0x0, 0x0, 0x8}, [@call={0x85, 0x0, 0x0, 0x58}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map_val={0x18, 0xb}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @exit, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8eb}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0xc, 0x1, 0x10001}, 0x10, 0x0, r1}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@cgroup, r0, 0x1e, 0x0, r1}, 0x14) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0186ea6d5496ecd16e0d000000170e01"], 0x1c}}, 0x0) r4 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r4, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0xfffffffffffffe90) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmsg$AUDIT_USER(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"/294], 0xcc}, 0x1, 0x0, 0x0, 0x20000801}, 0x800) accept4(r3, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000300)=0x80, 0x800) getsockopt$CAN_RAW_LOOPBACK(r6, 0x65, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000540)={0x1, 'vlan1\x00', {}, 0xff}) [ 211.938467] IPVS: ftp: loaded support on port[0] = 21 02:39:44 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x800000}, [@netrom, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @default, @netrom, @bcast]}, 0x48) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000)}, 0x0) 02:39:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c500", 0x2c}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, 0x0, 0x0, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7}, 0x80) recvmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000a80)=""/225, 0xe1}], 0x1, &(0x7f0000000780)=""/134, 0x86}, 0x0) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r4, 0x11, 0xb, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0xfffffffd, @mcast2, 0x6}, 0x1c) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x3eb) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000000640)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000005c0)={0x0, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00'}) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x10, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 02:39:44 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f00000000c0)) 02:39:44 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff5f, &(0x7f00000000c0)=[{&(0x7f0000000000)="24a900003efce0845ca7f89c00080016100400ff7e", 0x24}], 0x1}, 0x8000000) write(0xffffffffffffffff, &(0x7f0000000000)="2400000021002553e5e86e70af57bb2602000020001c000000ff000c080017", 0x1f) sendmmsg$alg(r0, &(0x7f0000000140), 0x2, 0x0) 02:39:44 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, 0xffffffffffffffff) [ 212.739179] audit: type=1400 audit(1599273584.971:43): avc: denied { ioctl } for pid=9272 comm="syz-executor.0" path="socket:[32245]" dev="sockfs" ino=32245 ioctlcmd=0x8933 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 212.790330] IPVS: ftp: loaded support on port[0] = 21 02:39:45 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000780)='wg0\x00', 0x4) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @rand_addr=0x64010102}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)='\t', 0x1}], 0x1}, 0x3e8) 02:39:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000440)) 02:39:45 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_batadv\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x5}}) 02:39:45 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(0xffffffffffffffff, &(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @remote}, 0x0, 0x80000) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = socket(0x11, 0x0, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) connect$can_bcm(r4, 0x0, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000040), 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r5}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 02:39:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x0, 'veth0_to_bridge\x00'}) 02:39:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 02:39:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @echo_reply={0x16}}}}, 0xfdef) 02:39:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='\x00', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$sock(r0, &(0x7f00000006c0)={0x0, 0xe, &(0x7f00000005c0)=[{&(0x7f0000000140)="e1", 0x1a000}], 0x1}, 0x0) 02:39:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) close(r1) 02:39:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) 02:39:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x138}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) [ 213.615018] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 213.654346] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 02:39:46 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="380000002c00270d00000000fcdbdf2500000000", @ANYRES32=r3, @ANYBLOB="0000000000000000f1ff000009000100666c6f77000000fdc128790004007967"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 213.715744] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 213.754580] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 213.805229] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 02:39:46 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300), 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xff0b}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x65, &(0x7f0000000040)=@assoc_value, 0x8) [ 213.848131] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 213.899077] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 213.929737] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 213.980633] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 214.031266] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 214.059953] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 02:39:46 executing program 5: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 214.100458] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:39:46 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300), 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0xff0b}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x65, &(0x7f0000000040)=@assoc_value, 0x8) [ 214.203739] audit: type=1400 audit(1599273586.431:44): avc: denied { block_suspend } for pid=9407 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 02:39:46 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 02:39:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x84, 0x5, [{{@in=@dev, 0x0, 0x6c}, 0x2, @in=@dev, 0x0, 0x4}, {{@in6=@remote, 0x0, 0x33}, 0x2, @in=@remote, 0x0, 0x2}]}]}, 0x13c}}, 0x0) 02:39:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 215.046456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:39:47 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4}, 0xe) 02:39:47 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="edbfd8cff53a27"], 0x7) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693", 0x4}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:39:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}]}}]}, 0x3c}}, 0x0) 02:39:47 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r4, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r6 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000000580)=ANY=[@ANYBLOB="6cb4772061b9afff00000000000000277c", @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf25080000000400028024000180060002000c00697000070006006e71000008000b0073697000080004000200000004000280040001800800040000000000209802363a9484421b450200fe7570749712eb7bc45a8d0a032be3692f1222bc53365800000000000000"], 0x54}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd7000fddbdf250a000000080004000c04000004000380180001800c0007001d0000001800000008000500020000000c00018008000900760000000800050000feffff0800060000000000aff9c09f585cc0d2fd4c2b63e4f99a9af8ef5de913f7276822b0c05b287bf253b3bad9ce698ede3e73838cdb2e3f636e2c3ed2a4db00"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e0"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 02:39:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x6, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 02:39:47 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x275a, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) 02:39:47 executing program 1: r0 = socket(0x10, 0x80002, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r0, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r3, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000100)={0x2, [0x9, 0x81]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) shutdown(r2, 0x2) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) syz_emit_ethernet(0x56, &(0x7f0000000280)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "91026d", 0x20, 0x3c, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[@routing={0x0, 0x0, 0x0, 0x0, 0x1000000}], {0x300, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 02:39:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/468, @ANYRES32=0x0], 0x20}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 02:39:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 215.452832] audit: type=1804 audit(1599273587.681:45): pid=9451 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir359203756/syzkaller.XjCLVk/34/memory.events" dev="sda1" ino=15936 res=1 02:39:47 executing program 5: syz_emit_ethernet(0x25e, &(0x7f00000019c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x228, 0x3a, 0xff, @remote, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) [ 215.540894] sctp: [Deprecated]: syz-executor.1 (pid 9469) Use of int in max_burst socket option deprecated. [ 215.540894] Use struct sctp_assoc_value instead [ 215.540949] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pid=9475 comm=syz-executor.3 02:39:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000001d00)={'syztnl0\x00', &(0x7f0000001c80)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty}}) 02:39:47 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r4, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r6 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000000580)=ANY=[@ANYBLOB="6cb4772061b9afff00000000000000", @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf25080000000400028024000180060002000c00697000070006006e71000008000b0073697000080004000200000004000280040001800800040000000000209802363a9484421b450200fe7570749712eb7bc45a8d0a032be3692f1222bc53365800000000000000"], 0x54}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd7000fddbdf250a000000080004000c04000004000380180001800c0007001d0000001800000008000500020000000c00018008000900760000000800050000feffff0800060000000000aff9c09f585cc0d2fd4c2b63e4f99a9af8ef5de913f7276822b0c05b287bf253b3bad9ce698ede3e73838cdb2e3f636e2c3ed2a4db008b"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 215.610850] audit: type=1800 audit(1599273587.681:46): pid=9451 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15936 res=0 02:39:47 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x60) close(r0) [ 215.732388] audit: type=1804 audit(1599273587.681:47): pid=9461 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir359203756/syzkaller.XjCLVk/34/memory.events" dev="sda1" ino=15936 res=1 02:39:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) r1 = getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={r1}, 0xc) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x46812, 0x0, 0x1f4) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) 02:39:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001d000100000000fdff00000007000000", @ANYRES32, @ANYBLOB="0000db000a0002"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 215.841706] audit: type=1804 audit(1599273587.731:48): pid=9461 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir359203756/syzkaller.XjCLVk/34/memory.events" dev="sda1" ino=15936 res=1 02:39:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x4e, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000037c0)=@assoc_value={r4, 0x3000}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0xffffff64}, 0x8) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xcd398530) [ 215.887880] sctp: [Deprecated]: syz-executor.1 (pid 9469) Use of int in max_burst socket option deprecated. [ 215.887880] Use struct sctp_assoc_value instead 02:39:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 02:39:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1c2dc0000}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 02:39:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 02:39:48 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x511500d385ecb271}, 0x14}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0xd, &(0x7f00000003c0)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x81}, 0x8) listen(r1, 0x0) accept$inet6(r1, 0x0, 0x0) 02:39:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x0, 0x5, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xa) ioctl$SIOCAX25DELUID(r1, 0x89e2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000b00), 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xffffffb0, 0x3, 0x300, 0x190, 0x0, 0x190, 0x0, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28, 'set\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 02:39:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 02:39:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000024000511d25a8c648c63940d0900fc60100035404a0002000200fc0005003e370a00018010000000d1bd", 0x2e}], 0x1}, 0x0) 02:39:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x38}}, 0x0) 02:39:48 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) write$tun(r1, &(0x7f0000000300)={@void, @val, @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, ';%z', 0x0, "50a431"}}}}, 0x2e) 02:39:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x54, r1, 0x1, 0x0, 0x0, {0x27}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) [ 216.444492] sock: sock_set_timeout: `syz-executor.3' (pid 9540) tries to set negative timeout [ 216.471680] Cannot find add_set index 0 as target [ 216.538699] Cannot find add_set index 0 as target 02:39:48 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="4c0000006d00050701400000000000053b000000", @ANYRES32=0x0, @ANYBLOB="0000020000200000140003006c6f000000000000000000000000000018003480090035"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) 02:39:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="2c05", 0x2}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d80)=[{0x0}, {&(0x7f0000000a80)="d1", 0x1}], 0x2}}], 0x2, 0x0) 02:39:48 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000000440)={0x48, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x38000000}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x48}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x3c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x15}, 0x4c000) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 216.694010] audit: type=1800 audit(1599273588.921:49): pid=9550 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=15899 res=0 [ 216.704609] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=109 sclass=netlink_route_socket pid=9569 comm=syz-executor.4 02:39:49 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3b, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 02:39:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_subtree(r2, &(0x7f0000000900)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x4030582b, &(0x7f0000000080)={0x0, 0x400000, 0xdce9}) 02:39:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0xffff}, @IFLA_BOND_ARP_VALIDATE={0x8, 0x4, 0x1}]}}}]}, 0x44}}, 0x0) 02:39:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) write$tun(r0, &(0x7f0000000240)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d04", 0x4c, 0x2c, 0x0, @private0, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}, 0x7e) [ 216.831847] (unnamed net_device) (uninitialized): up delay (1) is not a multiple of miimon (65535), updelay rounded to 0 ms [ 216.844158] audit: type=1804 audit(1599273589.081:50): pid=9578 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir137759726/syzkaller.6uHY1x/39/memory.events" dev="sda1" ino=15744 res=1 02:39:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc35f23ac66fadaa0}, 0x48) 02:39:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffffef) recvmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000004840)=""/102385, 0x18ff1}], 0x1}}], 0x1, 0x0, 0x0) 02:39:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000080)) [ 216.996330] audit: type=1804 audit(1599273589.101:51): pid=9578 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir137759726/syzkaller.6uHY1x/39/memory.events" dev="sda1" ino=15744 res=1 02:39:49 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000040), 0x4) 02:39:49 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x3af4701e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) 02:39:49 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080046f99ff4c3c99b102ef800", @ANYRES32=r4, @ANYBLOB="060000000000000008000a000f"], 0x28}}, 0x0) [ 217.164970] audit: type=1804 audit(1599273589.111:52): pid=9578 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir137759726/syzkaller.6uHY1x/39/memory.events" dev="sda1" ino=15744 res=1 02:39:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) [ 217.259229] audit: type=1804 audit(1599273589.431:53): pid=9644 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir359203756/syzkaller.XjCLVk/41/memory.events" dev="sda1" ino=15941 res=1 02:39:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x64, r1, 0x1, 0x0, 0x0, {0x14}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) [ 217.382595] audit: type=1800 audit(1599273589.431:54): pid=9644 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15941 res=0 02:39:49 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x80, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f00000006c0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r3, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:39:49 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0x0, 0xa}, 0x6) [ 217.504028] audit: type=1804 audit(1599273589.441:55): pid=9644 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir359203756/syzkaller.XjCLVk/41/memory.events" dev="sda1" ino=15941 res=1 02:39:49 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, 0x0) [ 217.642946] audit: type=1804 audit(1599273589.561:56): pid=9595 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir137759726/syzkaller.6uHY1x/39/memory.events" dev="sda1" ino=15744 res=1 [ 217.712021] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 217.760696] IPVS: ftp: loaded support on port[0] = 21 [ 217.800759] audit: type=1804 audit(1599273589.561:57): pid=9655 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir137759726/syzkaller.6uHY1x/39/memory.events" dev="sda1" ino=15744 res=1 [ 217.829697] 8021q: adding VLAN 0 to HW filter on device bond1 [ 217.854124] bond0: Enslaving bond1 as an active interface with an up link 02:39:50 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000001680)=0x4000) 02:39:50 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESHEX], 0x29) [ 217.919729] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 217.922999] audit: type=1804 audit(1599273589.571:58): pid=9656 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir137759726/syzkaller.6uHY1x/39/memory.events" dev="sda1" ino=15744 res=1 02:39:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)={'syz0', "28dcae65edce86d6e1aa7d8aad"}, 0x60) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000002c0)={@val, @void, @eth={@broadcast, @multicast, @val, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @loopback}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 02:39:50 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@random="833695d1b54d", @remote={[0xaa, 0xaa, 0xc0]}, @void, {@ipv4={0x806, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request={0x16}}}}}, 0x0) 02:39:50 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x88880, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398b", 0xcb, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000200)=@mpls_newroute={0xa0, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x84, 0x12}]}, 0xa0}}, 0x0) sendmsg$AUDIT_USER_TTY(r4, 0x0, 0x48040) write(r3, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) [ 218.326429] IPVS: ftp: loaded support on port[0] = 21 02:39:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in6=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 02:39:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) sendfile(r4, r3, 0x0, 0x100080700) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) 02:39:50 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="900e000030003deb0000000000000000000000007c0e0100780e01000a0001007065646974000000640e0280200e020000000000000025760000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001100000000000000000000009dc92d764bd5050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d29a24e80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000960000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000034a400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000255904706332e884000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400005001400060006000100000000000600020018000000140006000600010000000000060002000000000014000600060001000000000006000200000000000400060058f825a0c53749a8bac9d00699ba5b52cdd001c4a3aedc36578bbbbf40f079df65fa16ac88c1ca65f09b6c95b80279b5a5c07d91b0d2b84f64c150868c89131db164bd1aceb407c90d77395f54cce8dea416448b6d52dcaa5d487accad3eeb6a5e6305f531f6fb0bf7678e32b25d514dcd4ebbcc531f4dc9f1e09d9342de538d1e910f9fcf97ab882da31ccc6962d5629bd94217383ea0b9c500d0e9fc67ad5ddbe2ea9a6c057b75352ec7bc8b9b2dfd107ac4ee6c52ce03d30645fb742c2e12abb6dea58b685741da108752b93f4c0908a6c976f9c2f0b368cae5595f0055a2595e2a12a45cb54abc0610a001fc2671ef36dfdee698"], 0xe90}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:39:50 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind$tipc(r0, 0x0, 0x0) close(r0) 02:39:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=@ipv4_newrule={0x38, 0x20, 0x1, 0x70bd2d, 0x25dfdbfc, {0x2, 0x10, 0x10, 0x37, 0x7, 0x0, 0x0, 0x3, 0x4}, [@FRA_SRC={0x8, 0x2, @empty}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14}]}, 0x38}, 0x1, 0x0, 0x0, 0x8800}, 0x4c000) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9, 0x0, 0x0, 0x204, 0x0, 0x4, 0x6, 0x1]}, 0x5c) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, 0x0, 0x0) 02:39:50 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x4, 0x0, 0x0) 02:39:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x2af, 0x4) [ 218.776615] IPVS: ftp: loaded support on port[0] = 21 02:39:51 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x2, 0x3c, 0x0, @remote, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 02:39:51 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000080)='cpuset\x00'}, 0x30) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1, 0x1, 0x0) 02:39:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x13, @l2={'eth', 0x3a, 'batadv_slave_0\x00'}}}}, 0x34}}, 0x8000) 02:39:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="befc54b082f9eb9a22ff99410651137c1e3120549ced03236f16d9b3de59a1fa069e41055d3830036bd36d2925fd68b72324af6a61395b02959b7820c2a40333c23e8de3b213d3bf8e115799ec2651d3a3ccf24764a51929cf9f18be5ba54b4a1b755007b5bd58110521e89d63079af0c2f6b77643a9c0f82e78c21bd96060dd51347a9b659b99557469a65a14c7f28dd56c626e11f5d840fc4bec654bd530a748427e40d7709e24878e9be72336bbb5d939513bf7a01f1fb012ae3c884d337d95cf3f81af8924f27e44ed47f5", @ANYRESDEC, @ANYBLOB="16e5c4b5a2874ce2a7fa8697671e490006616a218c541aba7f9da44aab129f4ebf20ce987bce4479bbf2a82cf9bba247e240dc0c"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) 02:39:51 executing program 1: r0 = syz_open_procfs$namespace(0x0, 0xfffffffffffffffd) ioctl$FICLONERANGE(r0, 0x5460, &(0x7f0000000080)) 02:39:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1e) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:39:51 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="540100001000130700000000003257e0000001000000000000000000000000fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000020000000000000000000000000000000032000000ff020000000000000000000000000001fcffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000100000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0004"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:39:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140), 0x8) 02:39:51 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) connect$nfc_raw(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x1, 0x0, 0x4}, 0x10) socket(0x0, 0x800, 0x7) accept4$rose(0xffffffffffffffff, &(0x7f00000001c0)=@full={0xb, @dev, @remote, 0x0, [@null, @default, @rose, @bcast, @null, @rose]}, &(0x7f0000000180)=0xfffffffffffffc26, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(0xffffffffffffffff, 0x6, 0x6fc, 0x0, 0x0) getsockopt(r3, 0xfffffffe, 0x7bbe, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) [ 219.441103] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 02:39:51 executing program 4: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="070700000000000000000000000014000200776730"], 0x28}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100005025) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 02:39:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="110000008048b138efecf44e0e746c6f060009865b82b975234330ffd28189e3d8097b4ba9f9e70c83511c6ff137c4f6ad685422fc4a8fa1437a81dc6828e8cc6999ce4ba14a29aadc22b3dd3df2a7a18f3c5ed7ec230001939837d24f78501cb978edd70425260403001c05f4a454dc1ba4a106d8c7b360040a0eec3bdc00d0e56ee36f5f0f4ffa5fbd4b35c8de86cb31d998dabd0000000000000000000000e3812e12c051bc9c019056"], &(0x7f0000000100)=0x19) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000180)={r4, 0x7}, 0x8) close(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x1, 0x2}, 0xc) r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r5, 0x0, 0x0) close(r5) ioctl$sock_TIOCOUTQ(r5, 0x5411, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 02:39:52 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0xd, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000100), &(0x7f00000004c0)=@udp6=r1}, 0x20) 02:39:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x30}}, 0x0) 02:39:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, @default, @bpq0='bpq0\x00', 0x101, 'syz1\x00', @default, 0x0, 0x8, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast]}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam}) accept$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000180)={'team0\x00', r5}) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f000001a000)=@nat={'nat\x00', 0x1b, 0x5, 0x7f8, 0x5b0, 0x4c0, 0xffffffff, 0x4c0, 0x5b0, 0x728, 0x728, 0xffffffff, 0x728, 0x728, 0x5, &(0x7f00000002c0), {[{{@ipv6={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0xffffffff, 0xff, 0xff, 0xff000000], [0xffffff00, 0x0, 0xffffffff, 0xff], 'macvlan1\x00', 'veth1_virt_wifi\x00', {}, {0xff}, 0x3b, 0x4, 0x0, 0x5}, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@rand_addr=' \x01\x00', [0xff000000, 0xe4e2eaf1bc66812, 0xff, 0xffffffff], @ipv4=@dev={0xac, 0x14, 0x14, 0x30}, [0xffffff00, 0xff], 0x4d5, 0x3503, 0x87}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffffff, 0xff, 0xff000000, 0xff], @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffffff, 0xffffff00, 0xffffffff, 0xffffff00], 0x4d4, 0x3504, 0x84, 0x1, 0x13, 0x17}, {@ipv6=@mcast1, [0xff, 0xffffff00, 0x0, 0xff000000], @ipv6=@private1, [0xff000000, 0xffffff00, 0xffffff], 0x4d4, 0x34ff, 0x2b, 0x0, 0x2, 0x10}, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0xff000000, 0xff000000, 0xff000000, 0xff], @ipv4=@empty, [0xff, 0xff000000, 0xff000000, 0xffffff00], 0x4d6, 0x3505, 0x19, 0x0, 0x4, 0x4}], 0x7, 0x4}}, @common=@rt={{0x138, 'rt\x00'}, {0x200, [0x6, 0x5], 0x5bea, 0x4, 0x4, [@loopback, @private1, @local, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, @remote, @remote, @local, @private2={0xfc, 0x2, [], 0x1}, @dev={0xfe, 0x80, [], 0x35}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @local], 0x2}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x17, @ipv4=@local, @ipv6=@ipv4={[], [], @rand_addr=0x64010100}, @gre_key=0xf17d, @gre_key=0x3f}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x5, "bc24", 0x1}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x15, @ipv6=@private2, @ipv6=@ipv4={[], [], @local}, @port=0x4e23, @icmp_id=0x65}}}, {{@ipv6={@private0, @local, [0xff000000, 0xff000000, 0xff], [0xffffffff, 0xff000000, 0xffffff00], 'team_slave_1\x00', 'macvtap0\x00', {0xff}, {0xff}, 0x2c, 0x7, 0x0, 0x29}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x19, @ipv6=@mcast1, @ipv6=@dev={0xfe, 0x80, [], 0x42}, @gre_key, @port=0x4e23}}}, {{@ipv6={@empty, @ipv4={[], [], @broadcast}, [0xff000000, 0xff, 0xffffffff, 0xffffffff], [0xff, 0xff000000, 0x0, 0xff000000], 'ip6erspan0\x00', 'bond0\x00', {0xff}, {}, 0x0, 0x1e, 0x0, 0x40}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x21, 0x2, 0x40, 0xf4, 0x101, @local, @private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0xffffffff, 0xffffff00, 0xffffff00, 0xff000000], [0xffffffff, 0x0, 0xff, 0xffffff00], [0x0, 0xffffff00, 0xffffff00], 0x902, 0x823}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0xf6, 0x0, "b6cc7e26c1e2e3d6862997b1d244d820b4f4f67eb88b56bea140d72f0d54"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x858) 02:39:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x6801, 0x3, 0x230, 0x0, 0xd0, 0xd0, 0x100, 0x0, 0x198, 0x168, 0x168, 0x198, 0x168, 0x3, 0x0, {[{{@ip={@dev, @broadcast, 0x0, 0x0, 'syz_tun\x00', 'wg0\x00'}, 0x0, 0xa0, 0x100, 0x6010000, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}, {0x6206800}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x290) 02:39:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x5, 0x2, @local}]}, 0x20}}, 0x0) [ 220.022990] xt_cluster: you have exceeded the maximum number of cluster nodes (102787072 > 32) 02:39:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r1, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x60, @media='udp\x00'}}}}, 0x68}}, 0x0) 02:39:52 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000001340)={@void, @void, @eth={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x40, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "581716", 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @private0, [@hopopts={0x89}], "1f0000003855316c"}}}}}}}}, 0x7a) splice(r0, 0x0, r2, 0x0, 0x18102, 0x0) [ 220.132692] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 02:39:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a83587cff000100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000100)={{0x0, 0x7fff}, 0x4}, 0x10) sendfile(r2, r1, 0x0, 0x108000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 02:39:52 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 02:39:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e0000001080007000000000008001500000000000800080000000000"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 02:39:52 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) close(r0) 02:39:52 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) close(r1) close(r0) 02:39:52 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r0, 0x21, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 02:39:53 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{0x4d}, {0x6}]}, 0x10) 02:39:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000012c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001480)=@newtfilter={0x40, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8}]}}]}, 0x40}}, 0x0) 02:39:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x72, &(0x7f0000000040)={r8}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000140)={r8, 0x6}, 0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000300)={r5, 0xf6, "dc89c97dfe9b05af84cab42a8e14b2cc9d5759d8614cb018e4b3a8b1af4d0f7650cf94387d8981a34502ea66493fbb5462403b669c429aeeec5922512e4beb56860b0fdbddf3d6bd4e858e293d4a0b731748f663521793d2ce52591563cb9b898fe2aa91ca5ff69c7647ad5aa789493c73892168e8c2c8a86f5922e09fb57f3351aa965ec44a9f294eb8b3e1576410d305cca3771188e5f158bac68dc861acdd4592736ad04ca2696b40f4f004b7e55cbc487f934b1d8b4c01ca8934cd34c2a327f4549b248d428143ceb97f48662c901bafb9b049a8ad8a2d24abcb72f08286e46726986ce0860f63ed99cb96639301ef4a222f21b3"}, &(0x7f0000000000)=0xfe) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r9, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x7}]}}}]}, 0x3c}}, 0x0) 02:39:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='vcan0\x00') pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:39:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = socket(0x10, 0x8000000000000003, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x40, 0x4, 0x0, 0x1, {0xa, 0x4e23, 0x9, @private1, 0x2000}}}, 0x32) sendmmsg$inet6(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000680)={0xa, 0x4e24, 0x7f, @rand_addr=' \x01\x00'}, 0x1c, 0x0}}], 0x2, 0x0) [ 221.238125] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 221.248203] netlink: 'syz-executor.5': attribute type 39 has an invalid length. [ 221.291149] qfq: invalid weight 0 02:39:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0x34}}, 0x0) 02:39:53 executing program 1: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x30, 0x31, 0x23b, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_simple={0x18, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 02:39:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x11, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x10009c, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:39:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 221.325004] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 221.332390] netlink: 'syz-executor.5': attribute type 39 has an invalid length. 02:39:53 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @netrom}, [@null, @default, @bcast, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default]}, 0x10) 02:39:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x41bb, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 02:39:53 executing program 1: unshare(0x2a040400) unshare(0x2a000400) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default, 0x6}, [@default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = epoll_create(0x28) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x2) r2 = epoll_create(0x28) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x2) r3 = epoll_create(0x28) poll(0x0, 0x0, 0x0) sendfile(r3, r0, 0x0, 0xfffffffb) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@flushpolicy={0x98, 0x1d, 0x1, 0x0, 0x0, "", [@replay_esn_val={0x1c}, @lifetime_val={0x24, 0x9, {0x3, 0x2, 0x6, 0x3}}, @address_filter={0x28, 0x1a, {@in6=@loopback, @in6=@mcast1, 0xa, 0x8}}, @lastused={0xc, 0xf, 0x800}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0xff}, @policy_type={0xa, 0x10, {0x1}}]}, 0x98}}, 0x0) 02:39:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}, 0x1, 0x4800000000000000}, 0x0) 02:39:53 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000780)=0x55, 0x4) recvfrom$inet6(r1, &(0x7f0000000200)=""/165, 0xa5, 0x2002, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000780)=0x55, 0x4) pipe(&(0x7f00000001c0)) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xef2}, 0x1c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = socket(0x23, 0x1, 0xfd) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r5 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000080)={r5}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x2}}, {0x2, 0x40, @remote}, {0x2, 0x4000, @multicast1}, 0xd3c6b85bf6ebad7f}) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r6, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) 02:39:53 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4800000031003dfb00000000000000000000000034000100300001000b0001006374696c666f00001c00028018000300020000000000001b00000000749aee660000fa00040006009206cda50e03cb34d6673d2704712483fe87dd66833c274ad49800b47f849aab4ee8c92622a68e519e586ae2a262336513d9618ebe7d947408e2ee6cf2"], 0x48}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) 02:39:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) close(r0) 02:39:53 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @empty, 'ip6_vti0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001200)="9f4400caabe434a3055402de705cb5ad", 0x10}, {&(0x7f0000001240)="f9f157b8cd3360483ed1794952f697344a6c16dc7898cfe52605ab95481efac270de89929f0c565193761d853cf772a3dd731f08489e3feab15c", 0x3a}, {&(0x7f0000001280)="4e66e3661ceff3e65fb03436eaae58d4aa", 0x11}, {&(0x7f00000012c0)="36992eab9ecf87c75b93eee9160be1cc794116cee71b6cdf494f60d9bbc6", 0x1e}], 0x4}}], 0x2, 0x0) 02:39:53 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 02:39:54 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5800039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x3c}}, 0x0) 02:39:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000140)=""/152, 0x98, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000afc0)=[{{0x0, 0x0, 0x0, 0x46}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000017010008020004000204000000edffffff100000009f773db96ee06f5b6619e94ded2ef7a2e34c0891667743840d72a071427bfce27593a782d46ad5495970eaea61d9372959dc9d95d80d81cd9949dff2274d29ae2eea311b1d484e66a4158516bd80d33928094cb71077fc6c58dddad2"], 0x18}}], 0x2, 0x0) 02:39:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfd447a071") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r3, &(0x7f0000000300), 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, 0x0, &(0x7f00000001c0)) 02:39:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20044004) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffdf6, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x6558, r4}}, 0x20}}, 0x0) 02:39:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x20, r1, 0x6ead5ee0482c162f, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}]}]}, 0x20}}, 0x0) 02:39:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000010000104000002000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r8 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r7}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) [ 222.061659] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 222.141853] batman_adv: batadv0: Adding interface: veth7 [ 222.150370] batman_adv: batadv0: The MTU of interface veth7 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 02:39:54 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000e802000030010000300100003001000000000000000000001802000018020000180200001802000018020000030000000000000000000000fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465716c3000000000000000000000006966623000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800300100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000000000000000736e6d7000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff0000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000006c6f0000000000000000000000000000766c616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000f23d16db95d8c0e55c1143ee475b9d3164736495edcb2da215eb00000000000000"], 0x348) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000540)={0x2, 0x4e20, @local}, 0x10) 02:39:54 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000000006061ae6e00146c00fc020000000000000000000000000000ff020000000000000000000000000001"], 0x46) [ 222.256561] batman_adv: batadv0: Not using interface veth7 (retrying later): interface not active 02:39:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) [ 222.303200] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 222.360347] batman_adv: batadv0: Removing interface: veth7 02:39:54 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x64, 0x6, 0x5f8, 0x248, 0x318, 0x248, 0x33a, 0x0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1={0xff, 0x3}, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d2f9e1ff8f24a22cc77c80bcfccd00d06f06a91c77cffd4fed5d712121a6"}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x11}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) getsockopt(r2, 0x0, 0x3, &(0x7f0000000280)=""/119, &(0x7f0000000300)=0x77) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x32, &(0x7f0000000140)={@ipv4={[], [], @multicast2}, r9}, 0x14) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_STATS_ENABLED={0x5, 0x2a, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 222.423336] device bridge_slave_0 left promiscuous mode [ 222.429479] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.470079] bridge2: port 1(bridge_slave_0) entered blocking state [ 222.504152] bridge2: port 1(bridge_slave_0) entered disabled state [ 222.527507] device bridge_slave_0 entered promiscuous mode [ 222.530594] xt_CHECKSUM: unsupported CHECKSUM operation 2 [ 222.543229] bridge2: port 1(bridge_slave_0) entered blocking state [ 222.549694] bridge2: port 1(bridge_slave_0) entered forwarding state 02:39:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") unshare(0x20600) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) socket(0x10, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) [ 222.572087] bridge2: port 1(bridge_slave_0) entered blocking state [ 222.578551] bridge2: port 1(bridge_slave_0) entered forwarding state [ 223.019632] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 223.051101] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:39:55 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x2], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8}]}]}]}}]}, 0xa8}}, 0x0) [ 223.074746] device bridge_slave_0 left promiscuous mode [ 223.080275] bridge2: port 1(bridge_slave_0) entered disabled state 02:39:55 executing program 1: bind$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x30, 0x4, 0x7}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000380), 0xfff, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380), &(0x7f00000004c0), 0xc73, r0}, 0x38) 02:39:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @link_local}]}, 0x44}}, 0x0) 02:39:56 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x3}}], 0x10) bind$can_raw(r0, &(0x7f0000002b40), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 02:39:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[], 0x60}, 0x1, 0x0, 0x0, 0x30d9c7e1500282b6}, 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000040)='ip6erspan0\x00') r4 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1c, r4, 0x1, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044800}, 0x9f79536ab0bee175) socket(0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x1fffff000) r5 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r5, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000000380)=[{&(0x7f0000000780)="82c2178d", 0x4}], 0x1}, 0x0) ioctl$sock_TIOCOUTQ(r5, 0x5411, &(0x7f0000000000)) 02:39:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, r2}, 0x10) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001b40)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r4, 0x0, 0x1, 0x0, 0x0}, 0x20) 02:39:56 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x2, 0x0, &(0x7f0000000140)) 02:39:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010358d43a83587cff00010069000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0xffffffffffffff72, 0x0}}], 0x400000000000061, 0x0, 0x0) 02:39:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @local}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x84, 0x5, [{{@in=@local, 0x0, 0x32}, 0xa, @in6=@mcast1}, {{@in6=@remote}, 0x0, @in=@multicast1}]}]}, 0x13c}}, 0x0) 02:39:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r1, 0x4) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, &(0x7f0000000380)=""/134, &(0x7f0000000100), &(0x7f0000000440), 0x3, r1}, 0x38) [ 224.258789] kauditd_printk_skb: 13 callbacks suppressed [ 224.258802] audit: type=1804 audit(1599273596.492:72): pid=10187 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir137759726/syzkaller.6uHY1x/52/cgroup.controllers" dev="sda1" ino=15972 res=1 02:39:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x14, 0x7, 0x0, 0x0, {0x10, 0xf0ffff, 0x600}}, 0x14}}, 0x0) [ 224.386724] audit: type=1804 audit(1599273596.542:73): pid=10192 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir596148970/syzkaller.khsK18/55/cgroup.controllers" dev="sda1" ino=15984 res=1 02:39:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x8}]}, 0x44}}, 0x0) 02:39:56 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001e000100414eff000000000002000000", @ANYRES32, @ANYRES32], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 02:39:56 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000c40)={0xc0, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x24, 0x8, 0x0, 0x1, [{0x20, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x1a, 0x1a, 'em1nodevtrusted*proc@\x00'}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x64, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x13, 0x1a, '%(\xa7\xeb]&\xb8^+*$,)-\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8}}]}]}, 0xc0}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x24c}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 224.522721] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:39:56 executing program 3: r0 = socket(0x800000002b, 0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24004000) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400"/57, 0x39}], 0x1}, 0x0) [ 224.652359] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:39:57 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r0, 0x40047451, &(0x7f0000000080)={0x0, 0x0}) 02:39:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000f80)="d510c490f913e74c5a7d65f012e4", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:39:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_VERSION={0x8, 0x2, 0x2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_LINK={0x8}]}, 0x34}}, 0x0) 02:39:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x275a, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) mmap(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) 02:39:57 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x40000000015, 0x5, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xa) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0x5) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000080)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 02:39:57 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) sendmmsg(r1, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}, {{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3, 0x4, {0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x44}, 0xcf7}}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000680)="d27987ea15c8540820b5251604a404448893910128c2e8d3f34eca6a1518117304ededbda02a49410b36add801b152ce74e58956f7bafaf80be55ec51ef4efba0fcae728b3d88237833b3ed33dace7d3af93da087f8fd372f10793075a94b92e3c9fe190609ee16f52fda706fb299cdfb4ab1122a5d7f66c27d4fe13e39183e0eff261c570c0f5c645fac507dee5f8daa5ed7b72aa204e2534c04a81f1f4e020dad806e9813a7f8271cfd0eaef0ed11423788137834bb07451c45fcad0c3093023fdb87cac04f4eaf2c94d7737c3b416", 0xd0}, {&(0x7f0000000580)="fd05f3da7a82955d3195dab0c23dd882f99daf0a20034ab91626aef15d9f71b80ad56dca553fc5", 0x27}, {&(0x7f0000000780)="bee4c38b8249d72242a2272224cbaeedcb61ece62117e8fc515f84211408fa86a361a5945d6e1107e06c2c3524994635f47faa031083fd0b8f9fec2543f986ff0e64f527aea6259f0ede3e588b5fba9131b6b9b2729f35b156851a7c33", 0x5d}, {&(0x7f0000000800)="92386717f23f2bfd08fedc8350d8e5589df7282502101fbf3bb2eb190b5bbde2606b9cf1a842aa60d4fec62fcde11600d7e894347c1fe7aafc3272284f338e", 0x3f}], 0x4}}, {{&(0x7f0000000a40)=@ethernet={0x306, @local}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000840)="600ebb574ab49acb13f819015343485b81b639f6d1f96b2bf12211d9bff23b6051afef1de302fe8400058d634eee1a12792862", 0x33}, {&(0x7f0000000b00)="d76a703777d8a278c8675ac2bac905d3f945b775154d41ac33918e70c5f15ae774cb02f8f89120f7d6fd23dbdc5aa9b215c2f3ee39bcd7ebc1ac906af74e76c14ec98e1af98537adcc796ad380216d92a8f6fa5d6bedd05beddf0cb357ddd6d5ea135183fd315c12472b7a13", 0x6c}], 0x2, &(0x7f0000000c40)=[{0x100, 0x100, 0x6b, "caa4cb7de2eba2d7cfa0be42a9f82e46ae9523dd721b4f33dff41fc1577e9f327bfe4018dd44b16a058c141f58c775e645e5d0431c5778b535944710ce582a77274a3043c48918227dd22d85ba37e0f460587488d95d2e5b793dc0b889e67d320fa46a240605b0d64a3b4409cebb9d22276a4744b242e473f9d8721721c664979ef01b8cba0e006e3d7e6062d45f5744940871c33d04f9d9b66965b1ddf3cb9774ebe6d915f2c357316c55e2217283127783a127618926ff84f3c7fd81c7bb18fcc4c5581bd4ba19dce2cfb7f13bb6e7b593b605d3174f8c7dc703cbf42f69e4130b8dfa8a854c0a3a"}, {0xb8, 0x0, 0x9, "9e40e8aa41fa66c7a92bb4ee20a51813a38abec6033947f6e967062b84d7a502d600896043563ec977e369a37ef6f4767b7739de4a03e4685c13066c54b0115acb31cf557a4ce75a8a9de4404e9d432825193151d7aec269cf605a09e7597dbb6fa6b2fafd7fea1be9fd1fa7cb11a0e79bb9c637c87b125e77c2c0be174acb2029b6e44c6858dcae22a5b4414693409af0d2a2066d0be946f31d298c3614a644d2"}, {0x50, 0x10e, 0x5, "0c403a188036e3fc1af7bac043fc0cfae2aa93922de9c15aecb58c74eaa3d10b73b191eec7f6213bee6c12f9fcbe301803e91afcf9e8e7c394cc9b04d0a0680a"}, {0xf0, 0x110, 0x5, "d938f2ceb9713f42ff3d5a3aabd5022098c8b7e766649b957b366dbd9420bace818a3c29c1e91f154dc2aa7793c98487b1db3fdc7cab5392e560b78594da0836e090542b03d3e37cb58b7cdff1f601937f736fa894194f3ba97fc2d0242286ed899e9cd54f8ada2ca717d512bf360a782be187fc5b067d391a3f5d4ac6ca61429328fed25e68c241fd7cb72cd9256b33eef97e22417d8d03eb82b6ae3bf17515473315a27e2c8338049a3cc151d0b1f3def2ce75d8e04c84b53f1c49bf46ee5a9e7cf5e28b755d8a059f993c1f240887af4ede55a46b04440a88bf84"}, {0xe0, 0x6, 0x0, "819333001a6ac0fc3511dca08361aac6da8e2c4087eba9b55bce2bb151d4274c27eee36ce90dcb3e625ef153ac383dc3c7f973376f9b5a3b6c83d1c448345387b6ed557228d6bfa299d9c9a688edea097d2c8f8b9f567e113627491759756d0a54426a40331af1e0228bbbf2adff976bd53095f29480c05983adb79e7e8056662e5667d2fa230f4eccf5db9fc66d43cf250dca883bae435775e56c65b71a84a66ef06ea491fb30970e75e52de906a6824c1afb54fe3e9c85c6a7408c10dde80cd3db3469ab97280f44b2"}, {0xc0, 0x10e, 0x7, "ec89772aa76ee0d350a20d42cc89e86ae8fcd2a606d4d191ae1a12cb4b33d9d70ff7ab8e1c5ac89c97892dd0419d65c826ff3974dde06636a259b28497720b6f6b1f005f1694b4686caeba4add8a31b0761f61eec29b08443188b723661ea9a4b0e619c6200cf2838095fa97af7c85e721136d66ae1d14bf8b3e558e7623ff4f6fe707d8a583f3c5a071d4ae9e4ac8945c3fbf89e6b60cc75c842ad9db49a8d6e40ff329d2f1442c32"}], 0x498}}, {{0x0, 0x0, &(0x7f0000001800)=[{0x0}], 0x1, &(0x7f0000001880)=[{0x10, 0x88, 0xfffffffc}, {0x98, 0x110, 0x2, "c6b9611df5ac84b0404b157c3258be1f0cb11f6533f73189b715540826ef7b8463c8ae4c437ee0d0e5039f89b4760bef3e5d0fcbf719afaa81e0f303f9b34a2057a82b55fa994f255f9088f273b3c4212683dce880d5b73eaa56f3d67cc9113c849c18493eaee101b1f10479bda10db5f8d74843966745d0a69574ba61a4cef30e7ae7b61db97abd"}, {0x48, 0x117, 0x6, "5aaaa0b03ed869c07068b1e809b05972911284ccc1de140879326ebc71a2c3f9cd99502ca7883b3e8ee0e2ede6a91641a8467ead43616607"}, {0x20, 0xe9115743339a78e8, 0x2, "23c57a5c785279267ecdc2ae12e0"}, {0xf0, 0x84, 0x6, "4bcf5dd22a4407c0d2a5adb5fe960de0144c5b6e952e4c7f5543604a2811278e16a154d0e756e805f9b4e6f5ffe99308f2ff6fdecee994ac29fe0a27f028a7653a8240d42d50e45e780933fb3f8210d2570b28b42d631e197350702820ba06261eac14ac4fd03154c7d0e2ea45d857fbcb04428040be52e8079dbfbde50aad189d41554efdbcb80c2ca1d6e1e3e31e564d26a01aeb11c4aed7052b026518ab89e94d25c991c3a08d60ae60c0b8cca16c4d3a9900809ff7f8ded45057e5775f03b13a3e027d8320d794934dcf515c007d15433b34ea00f8dd785542"}, {0xe8, 0x0, 0xc4, "d6eaa3ef354297b531b6a1668d6e886239884bb25efe46e68db52f34fb63991b98c17fcae0197a812c18ea3400bfa5b37ba9702750f6d0091d561ce7a6cc430c6978e1427a8519fa0a6f005fae5a410203a607f63d192963f864dee8c74af38cec315c7a40f0c21c2eb5efbd82e68f601663e742603396c86ea0ee2eaa8435b63e5cc00b7d85a015a9fac1189c7208314e4a7355922a90eed32d24c2628df1ddb71cfece4875fa5eb63e8cbddab1c56b044fab82a7c6e783a80ac3329058492190a6f0b4d583450caf829c98462139eff588f9fe861f"}, {0x90, 0x10c, 0x7, "df79b38c8e023b6a35807a4b7b861a9b6a1643754e814260793bb750f02cc2483c73e09a138755673e53063899ae88cb8df4a31dad9e4384b4b3e7a43c99a7e30cd939898bc7bfb64e3e9d39e455d62b2e1d8d40a8f522f3b39ad55cd7c4b8724ccbd517af8b355eeaff430290bd0dec53e72524a4e08cbe3d7997dc"}], 0x378}}], 0x4, 0x0) 02:39:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x3}]}, @func_proto, @enum]}, {0x0, [0x0, 0x61]}}, &(0x7f0000003580)=""/4096, 0x48, 0x1000, 0x1041}, 0x20) 02:39:57 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) listen(r0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 02:39:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x1a}}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x2d, &(0x7f0000000100)="ff0204000000b30100000000000000000000000000000205", 0x68) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x20, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_TXQ_PARAMS={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r1}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x14, r7, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="00022dbd7000fddbdf250c00000014000580080001007564700008000100657468001c000680080001000100000008000100050000000800010006000000"], 0x44}, 0x1, 0x0, 0x0, 0x4011}, 0x8000) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0x6, 0x4) shutdown(r0, 0x1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0xf1d}) 02:39:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004008000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0xe, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) [ 225.050198] audit: type=1400 audit(1599273597.282:74): avc: denied { name_bind } for pid=10314 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 225.068428] IPVS: ftp: loaded support on port[0] = 21 02:39:57 executing program 3: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffd2) write$cgroup_subtree(r2, 0x0, 0x200600) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000440)={0x0, 0xdfe, 0x5}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0}) 02:39:57 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000), 0xe) [ 225.093635] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:39:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x27, "5dc9849a05fd396530d00b3e9f795ca9375c0b8059235dab7bb4fcb9b682e542e183783131ef9f"}, &(0x7f0000000280)=0x2f) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='westwood\x00', 0x9) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket(0x1, 0x803, 0x0) recvfrom$l2tp6(r4, &(0x7f0000000180)=""/121, 0x79, 0x20, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x20) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) socket$nl_route(0x10, 0x3, 0x0) shutdown(r0, 0x2) [ 225.153530] audit: type=1400 audit(1599273597.312:75): avc: denied { name_connect } for pid=10314 comm="syz-executor.1" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 225.199591] device bridge_slave_0 left promiscuous mode [ 225.211412] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.228644] sctp: [Deprecated]: syz-executor.1 (pid 10348) Use of int in max_burst socket option deprecated. [ 225.228644] Use struct sctp_assoc_value instead [ 225.262927] bridge2: port 1(bridge_slave_0) entered blocking state 02:39:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000000a0601020000000000000000000000020500010007000000100010800c0007800900020073797a30000000000800094000000000"], 0x40}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f00000001c0)=0xfeffffff00000000, r2, 0x0, 0x7, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x9c) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000004c0)=""/135, &(0x7f0000000240)=0x87) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x40488c0, &(0x7f00000000c0)={0x2, 0xfffd, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockname(r3, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000380)=0x80) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000003f356c0f2dfcef70f5df7bcb1df3d2e40215642bfd1dd36e72f4716c390b00ce3d9ade25ec7f8b", @ANYRES16=r6, @ANYBLOB="0100000000000000000009000000240004800c00078008000500020000001300010062726f6164636173742d6c696e6b0000"], 0x38}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r6, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 225.305691] bridge2: port 1(bridge_slave_0) entered disabled state [ 225.338281] device bridge_slave_0 entered promiscuous mode [ 225.354576] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 225.426658] sctp: [Deprecated]: syz-executor.1 (pid 10348) Use of int in max_burst socket option deprecated. [ 225.426658] Use struct sctp_assoc_value instead [ 225.479688] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:39:57 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000026000100000000000000000004"], 0x1c}], 0x1}, 0x0) socket(0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) 02:39:57 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9", 0x1) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) [ 225.665224] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 225.752573] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 225.858267] IPVS: ftp: loaded support on port[0] = 21 [ 226.042592] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:39:58 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001200)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {}, {0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x80}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:39:58 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1000000}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1000002}, 0x1c) 02:39:58 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 02:39:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x21, &(0x7f00000004c0)={0x16d2ec03, {{0x2, 0x0, @dev}}}, 0x88) 02:39:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x7ff8, 0xe, 0x0, 0xfffffffffffffe2b) 02:39:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=@ipv4_newaddr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x30, r7, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @multicast1}}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x30}}, 0x0) pipe(&(0x7f0000000000)) r8 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/mnt\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_NET_NS_FD={0x8, 0x1c, r8}]}, 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000500)=""/235, &(0x7f0000000480)=0xeb) 02:39:58 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340100001000050700c1d41ae700000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2a0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:39:58 executing program 5: unshare(0x40000000) r0 = socket$inet6(0xa, 0x80003, 0x7) socketpair(0x2a, 0x80000, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000000030901040000000000000000500000a55a8e54993984050900de831d732f0ec7010000807a3100000000"], 0x20}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 226.407921] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 02:39:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x12, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{0x0}, 0x0}, 0x20) 02:39:58 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept(r0, 0x0, 0x0) [ 226.523763] device bond1 entered promiscuous mode [ 226.546118] IPVS: ftp: loaded support on port[0] = 21 [ 226.565260] device bridge1 entered promiscuous mode 02:39:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000030c0)={0x28, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x11, 0x11, 0x0, 0x0, @str='/)@\x95-*\x9e{+$\xb0[\x00'}]}, 0x28}, 0x1, 0xffffff7f0e000000, 0x0, 0x4000000}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r1 = syz_genetlink_get_family_id$l2tp(0x0) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x800, 0x70bd26}, 0x14}}, 0x4) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, r1, 0x0, 0x70bd2c, 0x0, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x3}, @L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_VLAN_ID={0x6}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4010}, 0x20000000) [ 226.596831] bond1: Enslaving bridge1 as an active interface with an up link 02:39:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x7699397e843db3e0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@multicast1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x0, 0xfffffffc}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb3, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) [ 226.639826] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 226.656585] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. [ 226.712270] bond1 (unregistering): Releasing backup interface bridge1 [ 227.027368] bond1 (unregistering): Released all slaves [ 227.209122] device bond1 entered promiscuous mode [ 227.220098] device bridge2 entered promiscuous mode [ 227.231913] bond1: Enslaving bridge2 as an active interface with an up link 02:39:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000)="14885eed546ff69928d88019da678265cb928c68bd832286b357666a2952d944db180c081c894742f06f015d761e417a3fe9e66a1d", 0xfffffffffffffd82, 0x8a0, 0x0, 0xffffffffffffffbf) 02:39:59 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01008000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 02:39:59 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="390000001300090468fe0704000000000000ff3f02000000450001070000001419001a0015000a0007000800020000", 0x2f}], 0x1) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0xf, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 227.263475] bond1 (unregistering): Releasing backup interface bridge2 [ 227.319311] IPVS: ftp: loaded support on port[0] = 21 02:39:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b9010360e000f000009e0ff008001fffffe100004000633a77fbac141441e0000001be3e7d2a182fff", 0x0, 0x104, 0xf000000, 0xe0ffffff, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 02:39:59 executing program 0: getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080), &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)={0x0, 0xde, "cacf954c2cf5b19ac8728edf2b01a561cb08c55ef8719164fe8be682e61969c97f247d38739ab02227e6726fc5cbdebfbb5f4c8ad49e1a5db8b5293093d284e0a1745890f17e3317298ad8cf9f201735310f1c922ca83cf4283bf96c20b03c8c20dc5f7a9344ea1d35d0cc13b233f0af7a935360832e0c714182dd34718899ab1cfc4ec3b78a56d6f5d6a14c823b375b678e7234b8968d27dbb231003ca7c54a1b66a876e8f09d9cea6df74822fec99c9650a2bd8d6fd49ec1ea3333a04f93f10f8caea7b8c40c04196c598c24c703ace540ec82d00f43b8511b347acc7c"}, &(0x7f00000004c0)=0xe6) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x34, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @uid}, @typed={0x8, 0x82, 0x0, 0x0, @ipv4=@local}, @typed={0xf, 0x1d, 0x0, 0x0, @str='}}-\xd6]{&$!\x8f\x00'}]}, 0x34}, 0x1, 0xffffff7f0e000000}, 0x84) [ 227.762097] bond1 (unregistering): Released all slaves [ 227.793709] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 02:40:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x37, @link_local}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 02:40:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}]}}]}, 0x3c}}, 0x0) [ 227.936986] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 227.958299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.994274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:40:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r4, 0xc0506617, &(0x7f0000000340)={{0x1, 0x0, @descriptor="8f8f094f748a8bdf"}}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x1b010000, &(0x7f0000000400)={&(0x7f0000000300)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 02:40:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x9, 0x101}, 0x3c) 02:40:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/mnt\x00') sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}]}, 0x3c}}, 0x0) 02:40:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2c, 0x0, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 02:40:02 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r4, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) writev(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000180)}, {&(0x7f0000000240)="5c8aae08aad2f771ad89190786df5a84d36e244413efbf1a999a7bbdbe170f51bccb2254542cf4a4bc0cc91f324c9e52970cf208", 0x34}, {&(0x7f00000002c0)="88705c8a3b7cdfb65cafa01a1c618bbf52ff1038284024661da457eff4218ab08bff105d905d8ddc3062767b59407432f9a4c1e2d5c0a93a57d23971a728e6fb13a1343f936b96c9dc45c2bcda0207038e2b6ca14af87fc7ca3a2a14d63d0e969e91478a670b76bc1a08c20289178a", 0x6f}, {&(0x7f0000000340)}, {&(0x7f0000000640)="e95d3f462d373df306deb38bb2a39b303569931cc2bffefdbab646cdc2fb435206f9ff5db2e702b786d1be3c2ee78218ad6a380b42fe2d42ab5932a5fcd8ed78d163e2677406c3810d3eaa3c41369b6fa75b0670ada4df278b70756ac83a5531d0b07556f106858bc5d96bf2d34a02543db33840cc0d6f41c7aa9869b173a3aea0ea0fe74c4ec3a6", 0x88}, {&(0x7f0000000380)="70384c336a7f", 0x6}], 0x6) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 02:40:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2}, 0xc) 02:40:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000100)={'bond0\x00', @ifru_flags}) 02:40:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x10, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}]}]}, 0x3c}}, 0x0) [ 229.877213] nla_parse: 3 callbacks suppressed [ 229.877224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:40:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmmsg(r1, &(0x7f0000000540), 0x187, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000008e00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000004380)="8c", 0x7ffff000}], 0x1}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 02:40:02 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000280)) 02:40:02 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x40) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) shutdown(r0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000280)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102e60001007a58008000f8ac000500010007"], 0x1}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0x12b00000a) [ 229.950858] audit: type=1800 audit(1599273602.183:76): pid=10707 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=15970 res=0 [ 230.015036] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:40:02 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x1) getsockname$inet(r0, 0x0, &(0x7f0000000080)) [ 230.043205] audit: type=1804 audit(1599273602.183:77): pid=10714 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir596148970/syzkaller.khsK18/65/memory.events" dev="sda1" ino=15970 res=1 [ 230.083970] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 230.143851] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 230.227938] audit: type=1804 audit(1599273602.183:78): pid=10714 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir596148970/syzkaller.khsK18/65/memory.events" dev="sda1" ino=15970 res=1 02:40:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000380)) 02:40:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in=@empty}}, 0xe8) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0xff19, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a83587cff000100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 02:40:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x9c, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 02:40:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) [ 230.370855] audit: type=1804 audit(1599273602.363:79): pid=10736 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir596148970/syzkaller.khsK18/66/cgroup.controllers" dev="sda1" ino=16013 res=1 02:40:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e1f, @private=0xa010100}, 0x10) listen(r0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='veth1_vlan\x00', 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xae897a539175c51f) r2 = socket$inet(0x2, 0x803, 0x1) getsockopt(r2, 0x2000000000ff, 0x40000000001, 0x0, 0xffffffffffffffff) getsockopt$inet_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000300)=""/32, &(0x7f00000002c0)=0x20) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) bind$l2tp6(r4, &(0x7f0000000080)={0xa, 0x0, 0xe40, @loopback, 0x7, 0x4}, 0x20) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=@newlink={0x90, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x24}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x36}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_MASTER={0x8}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x4}]}, 0x90}}, 0x0) 02:40:02 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002900)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000000180)={0x18, r0, 0xd851a549f359cb8b, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 02:40:02 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x4, &(0x7f0000000040), 0x4) 02:40:02 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044941a4976e252922cb1996e2e34ba800000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3fedb1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000140)={0x3, &(0x7f0000000040)=[{0x3ff, 0x4, 0x4, 0x1}, {0x4, 0x1f, 0x20, 0xfffffff9}, {0x7, 0x6, 0x81, 0x1}]}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r4 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={0x0, @l2tp={0x2, 0x0, @multicast1}, @nfc={0x27, 0x1, 0x2, 0x3}, @can, 0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_bond\x00', 0x10001, 0x0, 0x1cb}) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={0x0, @l2tp={0x2, 0x0, @multicast1}, @nfc={0x27, 0x1, 0x2, 0x3}, @llc={0x1a, 0x0, 0xf2, 0xf3, 0x1f, 0x3, @multicast}, 0x84, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)='veth1_to_bond\x00', 0x10001, 0x0, 0x1cb}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={@loopback, 0x1c, r3}) setsockopt$sock_int(r2, 0x1, 0x13, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000000)=0x9000000000, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x1f00000000000000, 0x400000000000d4, &(0x7f0000000000), 0x4) 02:40:02 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) connect$can_bcm(r0, &(0x7f0000000100), 0x10) [ 230.539165] audit: type=1804 audit(1599273602.633:80): pid=10770 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir431059844/syzkaller.MS73MK/62/cgroup.controllers" dev="sda1" ino=16015 res=1 02:40:02 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x71, 0x0, 0x0) 02:40:02 executing program 5: r0 = socket$inet(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, 0x0) 02:40:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, &(0x7f00000001c0)={@dev}, 0x20) 02:40:03 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000580)={0x0, 0x5, 0x4}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) syz_init_net_socket$rose(0xb, 0x5, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 02:40:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="1b0000001e0081aee405dc09800000000000000000000000000008", 0x1b}], 0x1}, 0x0) 02:40:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile={0x0, 0x0, 0x0, 0xd, 0x3}, @volatile, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 02:40:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00507b1fffff492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC_MASK={0x8}, @TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8}]}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000001440)={0xf0, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x85}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r6, r5, 0x0, 0x100000001) clock_gettime(0x0, &(0x7f0000001240)={0x0}) ppoll(0x0, 0x0, &(0x7f0000001280)={r7}, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r8, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 02:40:03 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @default, @rose={'rose', 0x0}, 0x0, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, 0x80000001, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 02:40:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffe15, 0x0}}], 0x2, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x4, 0x0, 0x0, 0x80000000}) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000080)) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000200)=@util={0x25, "5d15274b79691d1aa100"}, 0x18) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0xa701000000000000) 02:40:03 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=@alg={0x110, 0x10, 0x800, 0x70bd26, 0x25dfdbfe, {{'drbg_nopr_ctr_aes192\x00'}, [], [], 0x0, 0x2400}, [{0x8}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x9}, {0x8, 0x1, 0xee7a}, {0x8, 0x1, 0x80}]}, 0x110}, 0x1, 0x0, 0x0, 0x1}, 0x8000014) r1 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @remote}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x4000010, r4, 0x80000000) getsockname$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x6e) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x6e) accept$unix(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000040)=0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @empty}}) 02:40:03 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 02:40:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r2}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) socket$l2tp6(0xa, 0x2, 0x73) [ 231.337136] IPVS: ftp: loaded support on port[0] = 21 02:40:03 executing program 2: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000600)={0x0, {{0x2, 0x0, @broadcast}}}, 0x90) [ 231.441874] audit: type=1804 audit(1599273603.673:81): pid=10832 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir137759726/syzkaller.6uHY1x/65/cgroup.controllers" dev="sda1" ino=15970 res=1 02:40:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508850400006d630ef441000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x2, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) [ 231.598372] audit: type=1804 audit(1599273603.723:82): pid=10844 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir596148970/syzkaller.khsK18/70/cgroup.controllers" dev="sda1" ino=16011 res=1 02:40:03 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r1, 0x8000000ff, 0x7, &(0x7f0000000000)="9ce7739a", 0x4) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x18, 0x1409, 0x405, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 02:40:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x25, 0x0, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c}]}}]}, 0x70}}, 0x0) [ 231.685569] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 231.760392] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 231.789540] team0: Port device veth3 added [ 231.795533] audit: type=1804 audit(1599273603.803:83): pid=10866 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir137759726/syzkaller.6uHY1x/65/memory.events" dev="sda1" ino=16019 res=1 [ 231.833953] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:40:04 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000200)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71efa2ba756b8bbc1284b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)}}], 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="cad1178976ab01283de2042ffad0cc2d59b5c27ab634e7b9f45971ec33d288aa1ea134130f3b58ac09cf7d38dfbd47ff8f665840fb08298a49ae88ec468bc16a840b935fd68af5ceb4847feb7cc9d38c8890495a9b4289b8593a049c02f91b356fe532eef01f6756bcd6e598b1b36cdb4d19c2e3e78802853f", 0x79, 0x200480c1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x48, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000002a40)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 231.931292] audit: type=1800 audit(1599273603.803:84): pid=10866 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16019 res=0 [ 232.124934] team0: Port device veth3 removed 02:40:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 232.153342] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10866 comm=syz-executor.0 [ 232.198087] IPVS: ftp: loaded support on port[0] = 21 [ 232.272559] audit: type=1804 audit(1599273604.503:85): pid=10866 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir137759726/syzkaller.6uHY1x/65/memory.events" dev="sda1" ino=16019 res=1 [ 232.321096] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 232.332588] team0: Port device veth3 added 02:40:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc0462700, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 02:40:04 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "c73707385d239e46", "85cc2f1192ece1cb0000000000000006", "ed93024e", "f5f9e6297044fcc3"}, 0x28) 02:40:04 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="34c1752c0904f1fd5ed26bcca817f6e339aaa47c8183a4398711ad7b0f36b034db407569", 0xffffff13}, {&(0x7f0000000080)="19", 0x1}], 0x2, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 232.637819] 8021q: VLANs not supported on ipvlan1 [ 232.773048] 8021q: VLANs not supported on ipvlan1 02:40:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="f8000000160011030000000000000000fe8000000000000000000000000000bb00000000000000000000ffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c"], 0xf8}, 0x8}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)=@flushsa={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 02:40:05 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) bind$l2tp6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x20) 02:40:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2001000000005, 0x0, 0x0) 02:40:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) 02:40:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000001c0)=0x32, 0x118) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) 02:40:05 executing program 5: mmap(&(0x7f0000d33000/0x2000)=nil, 0x2000, 0x1, 0x80010, 0xffffffffffffffff, 0xf7579000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) connect(r2, &(0x7f00000005c0)=@llc={0x1a, 0x6, 0x76, 0x3, 0x6, 0xc2, @multicast}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = accept(r1, &(0x7f0000000240)=@nfc, &(0x7f00000002c0)=0x80) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000b80)=ANY=[@ANYBLOB='\x00\x00N*', @ANYRES16=r6, @ANYBLOB="5500000000000000000005000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f00000008c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRES16=r6, @ANYBLOB="c75c36b1fd418e98c58645ea301ec9e89c62953387c491a19b942d89e8037f9ba4b832dc670c281d0ca03bdb67a6ea8e"], 0x3}, 0x1, 0x0, 0x0, 0x7a8fa18b8742cfbd}, 0x20000000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x10, &(0x7f0000000300)={r3}, &(0x7f0000000140)=0x14) mmap(&(0x7f00005d8000/0x3000)=nil, 0x3000, 0xb, 0x40010, r0, 0x5c4c8000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x26e1, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x12f}}, 0x0) recvmmsg(r7, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 02:40:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x25}, 0x14}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000480)={0x70, r6, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}]}, 0x70}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="b800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006c0012800b00010069703667726500850b00000000000000002a4c00000000000000bab483259c34c2ad140000000000060018000000000006000f000000000005000b004500000004001200050017000000000005000b00010000000820010040bf288f9311e071d5a1d7c09f2bb07bd5c70dddfc9055a777f3c9bad7cab5da71dc7de180b3d6e2e048cd55b45595b9cf967e7bb9afd8caa7ff95c3cf468f0b5544995e8368ed5a94417b176c462f64a5b744bf9207f179fcb6344a67ffa513d2abbd706d83ef78da8165f14973b9187ac327c4240050e015bb2341fe4e9ec8241fcb20841a66120b195e34fb21b47c", @ANYRES32=0x0, @ANYBLOB="05001600020000001400350076657468305f766c616e00000000000008001f000200000008000f000500000008000a00", @ANYRES32=r8, @ANYBLOB], 0xb8}, 0x1, 0x0, 0x0, 0x20000045}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r6, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1000}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) 02:40:05 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x8000000002, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="4c0000001200ff", 0x7}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:40:05 executing program 2: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 02:40:05 executing program 0: socket(0x1f, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000001c0)=0x34, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x1, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="fbe45ff5880a782c4385604f0dfead105716c4eee7e523f3a847ccd36f77b1b407f7758bcf5bc1a958e0eb063ddce1a6185fb306dc6a0513610cf851d327811c9b795b4384ea1fd94e106f52010d0995cc50351834ffb92666dc328f099d475f874b07ece5761590529054e284a329d1f9f8f968844b66241d42fe4d30d5da30e897eff069d2b0725cebd9efd73662930ee652a73e1ddf1a7b347f0a7c281f960385ec6cce168e9abd13122616fb5f47f30479394b601299862f508ffb289503f869a37f3b4709bc805ee942e40262b129e17221c5c217a537055621132b15f1c36d5db90357675ef4500c869912002fb11f192a25163f041498538ce04698d5f0ea1be0928bd30185dcdbe87eca611aa310a994a506aa6836ee4252e51d6654cfedb931ae77d7de01dd91e743df8609d71a7aaf68782343cff75b4f2588bbcbc071f059b8f9799de3191f924f58914d5d297af24c03f02fb5c7fea868693f364c1009c69997d0b7d1e8ace2897d4c869200"/381, @ANYRESDEC, @ANYRESHEX], 0x38}, 0x1, 0x0, 0x0, 0xc32afaf580f22372}, 0x4000011) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d83077637bb27a168f7117", 0x5d}, {&(0x7f0000000700)="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", 0x78d}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) 02:40:05 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000500)="b9ff0f00600d698cb89e14f088a8", 0x0, 0x119, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:40:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@dev]}, 0x18) [ 233.721010] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 233.737258] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. 02:40:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 02:40:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000001b000004060021"], 0x1c}}, 0x0) [ 233.775871] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10989 comm=syz-executor.4 02:40:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004843, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) accept(r0, 0x0, 0x0) 02:40:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x20, r1, 0x109b358f86c03d5b, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x20}}, 0x0) 02:40:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x28, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 02:40:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0xd}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}, 0xd}, 0x0) 02:40:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a625", 0x39}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee7714903088", 0xb1}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c2390db325b8f9969aec8c5", 0x2c}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c707559610cd1366220890b11cd862202abfbcd24a76a2f0f7044964480ebd12d0bca901ac0e4e3188cb74f2b45bc4f37e1694a1e15a039e34cf59a4c86cb1dc5210f4be91e84888a860ab5286ba2a15f0b04b178198d663c", 0x9b}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f5d6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a65", 0x92}, {&(0x7f0000001940)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a56a3ae461b952", 0x33}, {&(0x7f00000019c0)="b65836c3d98df987e963b3f2c6cd9a05289662018771ef0319e3d867bbdf237a39faca25190ea708520ec42d202286b0e1971368ddbefe57a0321b27c8f96fc298daf744180af6729d8334216e730e3b47c1a011a77c60e62147ce", 0x5b}], 0x7}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec092", 0x33}, {&(0x7f0000000040)="9c5948ce9528017c27de9f52", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000080)="4e5120889f5384fb5f88b32d93842f386e011ec872fc061aedf83c240fab0781f8786f", 0x23}, {&(0x7f0000000200)="092cc8664dbfbbc985c216435f21a005997835bbeb7ba87af0bcc6e20b15ef20d589b8832916e48f1c02f5cb7e83f6162ad2e96509a05150bf7b44ae4168f20df6b3149eabf82300e4fe02c6ae", 0x4d}, {&(0x7f00000003c0)="b696966283edfe5216f6a91fb8d71648449478c9d4b0cdf197f347c27022cae24b59a04734172b45cbe216c81108551a", 0x30}, {&(0x7f0000001580)="c3ce444839943a87aa2cd33ddd3d1ef46ad4164efca50cf921bbf3afc0", 0x1d}, {&(0x7f00000016c0)="4706774e043c40ccadb0b4b1bc86bb38", 0x10}], 0x5}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000002340)="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", 0x79d}], 0x1}}], 0x4, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) [ 234.366360] NOHZ: local_softirq_pending 08 02:40:06 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ppoll(&(0x7f0000000040)=[{}, {r0, 0x20}, {r1}, {}, {}], 0x5, &(0x7f0000000080), 0x0, 0x0) 02:40:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 02:40:06 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0xc, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:40:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) 02:40:06 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0xa4}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) gettid() 02:40:06 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000014c0)={'bond0\x00', @ifru_flags=0x6dbbce78125ac468}) [ 234.522886] IPVS: ftp: loaded support on port[0] = 21 02:40:06 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 02:40:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0xd31, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendfile(r2, r1, 0x0, 0x100000001) 02:40:06 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 02:40:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb8, 0xb8, 0xb8, 0xb8, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x7fffffe, 0x0, {[{{@ip={@multicast2, @multicast1, 0x0, 0x0, 'ipvlan1\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'batadv_slave_0\x00'}}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local, [], 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) [ 234.700529] xt_HMARK: spi-set and port-set can't be combined 02:40:07 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000140012800b00010067656e6576650000040002"], 0x34}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f00000001c0)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 02:40:07 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x218, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1}, [{0x3, 0xfffffffe, 0x0, 0xe35b}], "b3e376236697f08de7fbde6d8aa17af0f969b0dadc909e8b69e4b3edbef49ada587912ff8b55d971a8e06495c147197c651408b2ad244e3ae8f494d81d05bb6efaa7f5fbf652a8c7d08b10b9c58ed497a8fc1ab667a7d63ac1170ab0eeff9e28700d9b9c5e5a8cacf955", [[]]}, 0x1e2) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'batadv0\x00'}) r3 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000c00)={0x1, 'vlan0\x00', {}, 0x6}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000400)=@assoc_value, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x2}, 0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000001200000000000000000000000000000000d4077a7e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d173fef2af00000000000000000000000000000000000000800000000000000000000000000000000000002d210000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea507afd6405453a2f694d3e378"], 0x178) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 234.852359] IPVS: ftp: loaded support on port[0] = 21 02:40:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) 02:40:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:40:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_subtree(r2, &(0x7f0000000900)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0x4030582b, &(0x7f0000000080)={0x0, 0x40cfff, 0xdce9}) 02:40:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f0000000380)) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1b}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8000) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x600, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) [ 235.164582] IPVS: ftp: loaded support on port[0] = 21 [ 235.168393] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.200598] kauditd_printk_skb: 2 callbacks suppressed [ 235.200611] audit: type=1804 audit(1599273607.424:88): pid=11118 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir596148970/syzkaller.khsK18/79/memory.events" dev="sda1" ino=16025 res=1 [ 235.346523] device bond2 entered promiscuous mode [ 235.367130] audit: type=1804 audit(1599273607.464:89): pid=11118 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir596148970/syzkaller.khsK18/79/memory.events" dev="sda1" ino=16025 res=1 [ 235.397433] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 235.425354] 8021q: adding VLAN 0 to HW filter on device bond2 [ 235.478865] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 235.488398] audit: type=1804 audit(1599273607.464:90): pid=11118 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir596148970/syzkaller.khsK18/79/memory.events" dev="sda1" ino=16025 res=1 [ 235.607665] audit: type=1804 audit(1599273607.834:91): pid=11143 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir596148970/syzkaller.khsK18/79/memory.events" dev="sda1" ino=16025 res=1 [ 235.670985] audit: type=1804 audit(1599273607.864:92): pid=11167 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir596148970/syzkaller.khsK18/79/memory.events" dev="sda1" ino=16025 res=1 [ 235.766207] IPVS: ftp: loaded support on port[0] = 21 [ 235.814297] audit: type=1804 audit(1599273607.874:93): pid=11168 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir596148970/syzkaller.khsK18/79/memory.events" dev="sda1" ino=16025 res=1 [ 235.970792] device geneve0 entered promiscuous mode [ 235.986666] device geneve2 entered promiscuous mode [ 236.016083] IPv6: ADDRCONF(NETDEV_CHANGE): geneve2: link becomes ready [ 236.045238] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 02:40:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pread64(r0, &(0x7f0000000000)=""/24, 0x18, 0x1434000000000) 02:40:09 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x2, 0x0, 0x0) write$tun(r0, 0x0, 0x0) 02:40:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0xff19, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a83587cff000100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 02:40:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=@ipv6_newroute={0x1c, 0x18, 0x9, 0x0, 0x0, {0x11d}}, 0x1c}}, 0x0) 02:40:09 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x84, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f0000000380), &(0x7f0000001540), 0x1000000}, 0x20) 02:40:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x50, 0x39, 0x119, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0x35, 0x1, 0x0, 0x1, [@generic="dda5ccc162343359691b4134868fff3f8ab2d8c5190255d3f3c7fce1abc5a4dd515b13860d7a786260f6ee2a8a03faca35"]}]}, 0x50}}, 0x0) 02:40:09 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f00000016c0)={0xf4, 0x13, 0x2, 0x70bd27, 0x25dfdbfb, {0x3, 0x0, 0x1f, 0x1, {0x4e20, 0x4e23, [0xffffffff, 0x7, 0xfffff510, 0x1], [0x65bf, 0xfffffff9, 0x10001, 0x5325], 0x0, [0x5, 0x1ff]}, 0x3, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x73, 0x1, "e3af5fb64a56c45b909934e59f37dbf3c5feea52746aa38a82dc08c08283fa9b175e80a0ea688d9400c1ec2ac4736ab27e05ca5c98ac069e70bf04a20032219ec00b32e24f5314cd4a9b8c0a9b799154caf97a0b742764bf865ae03e67b511cfe1fe01c08cf0b7f7926f5ca86e1aef"}, @INET_DIAG_REQ_BYTECODE={0x26, 0x1, "055d68f153470877a1d7c08aafa003e65e8a1e199f06d5229f076fba76d4bd3cd32f"}, @INET_DIAG_REQ_BYTECODE={0xa, 0x1, "fe4968d3cde1"}]}, 0xf4}, 0x1, 0x0, 0x0, 0x849}, 0x240400c0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="000203000000fbdbdf000300000000000000000006000600"/34], 0x28}, 0x1, 0x0, 0x0, 0x20008805}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) pwritev(r5, &(0x7f0000001640)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="db4e332da606d453844cbee3bccf21f18061e52302f09585928779d5bf575abf665b3a2e315e063636a2c2e4a59367261bec6ef392c0e9801b11ee2e4494acc4d82fc9b6e6bd658f0a", 0x49}, {&(0x7f0000001300)="8a6882b463b32826269245126a5f809ed31a525fd17e100765f2311b90e501053247eac68d7859efe7ccc79514fe86f22a474fdf5580cd5b754a9b8eae3be0e3a97b094518", 0x45}, {&(0x7f0000001380)="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", 0xfd}, {&(0x7f0000001480)="1fb77cb937a7ff830fbaf8e1de1e1aaf5957a0075ce8b385f0f13a6dc55875609ee5d2555e176777cff969db32e0b225480cda7a52d00428f740be054d594765d6efd69897b12763d5ae1330465d9f02f03b092fabf78c4e38b5ca7251e5765b37c02da57e1d0e0d8359e1c00089d070d5809b07e75fc54138da8c5635b77aa00a86b7eddc26ef1bbdeb372a4cc526b6b1fe46bc43a6c780626c7f120171f6e4d9df4d7f5cabbadb67fd83d8ce7b4238e0957b0521e26f", 0xb7}, {&(0x7f0000001540)="1b7a36858f25ef01019c333df96126905427efe96aaa1a4855697504ccf25f6e222ad7999704facfba68dae2096331f74838bd47b98d69289eb5199a90fde6a6d115b2bee593d4239dd4082fa9106cabd5a4ab756dd574854687603aed8aeb926e5b94064540419e690a66dd86869f43500cebd65fdb52cf00623b601c99bfb9bff6548cd09af10fa2ef78d9c32e70471f13851ab4bdaf727e84d37794d1dedff42c293d5b9ee07d146978622a6c257e7d2cd12f4d4e85859554de3c613265dac47a", 0xc2}], 0x6, 0x2990, 0x8) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 237.073398] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 237.100878] IPVS: ftp: loaded support on port[0] = 21 02:40:09 executing program 3: socket(0x1d, 0x80000, 0x3) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x42, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x10, 0x0, 0x300) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x36000082}, 0xc, &(0x7f0000000140)={&(0x7f0000000d40)=ANY=[@ANYBLOB="dc0a001a", @ANYRESOCT=0x0, @ANYRES32=r1], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x40) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000a00)="af6c662c43c3e74383b9a440d5f0e32faafa053f45344d665e0927", 0x1b) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x28) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000800)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)=0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, 0x24, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r3}, @typed={0x8, 0x82, 0x0, 0x0, @pid=r6}]}, 0x24}, 0x1, 0xffffff7f0e000000}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r7, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042abd7000ff9bdf250600000008003c00010400f60800341f050000000500300001ba6814c659fe2a5900000005002e000000000005000008003a0000020000c961fe96bddbdeeea16452d86e311b967cf3d05abbe5cfd9c321585a5c7be30d098a2b64d431215349d6cad74b5da17aece1edee4d3803b4800000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000045}, 0x800) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)) r8 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r8, &(0x7f0000000200)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x7}}, 0x10) sendto$inet(r8, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) ioctl$sock_SIOCADDRT(r8, 0x890b, &(0x7f0000000080)={0x0, @hci={0x1f, 0x5}, @xdp={0x2c, 0xd, 0x0, 0x3d}, @ipx={0x4, 0xf806, 0x2, "f7a160645fb4", 0x3f}, 0x81, 0x0, 0x0, 0x0, 0x3f, &(0x7f0000000040)='team_slave_0\x00', 0xf3bd, 0x6, 0x8}) 02:40:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102e60001007a58008000f8ac000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x12b00000a) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x438, 0x0, 0x0, 0x0, 0x350, 0x350, 0x350, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9c2f413b976613bad414a105f4bdf97425ce81c5d00"}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @dev, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x488) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x10) [ 237.161590] audit: type=1804 audit(1599273609.384:94): pid=11225 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir596148970/syzkaller.khsK18/80/cgroup.controllers" dev="sda1" ino=16051 res=1 [ 237.252376] can: request_module (can-proto-3) failed. [ 237.341829] audit: type=1804 audit(1599273609.564:95): pid=11241 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir137759726/syzkaller.6uHY1x/75/cgroup.controllers" dev="sda1" ino=16053 res=1 [ 237.375822] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.390923] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11246 comm=syz-executor.3 02:40:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}}]}, 0x38}}, 0x0) 02:40:09 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100)="d321", &(0x7f0000000000)=@udp=r2}, 0x20) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000340), &(0x7f0000000440)=@udp=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000480)={r0, &(0x7f0000000340), 0x0}, 0x20) 02:40:10 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) [ 237.874114] IPVS: ftp: loaded support on port[0] = 21 02:40:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0xff19, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a83587cff000100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) [ 238.017443] can: request_module (can-proto-3) failed. [ 238.058145] audit: type=1804 audit(1599273610.284:96): pid=11273 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir137759726/syzkaller.6uHY1x/78/cgroup.controllers" dev="sda1" ino=16036 res=1 [ 238.100394] ------------[ cut here ]------------ [ 238.105709] Unexpected user alpha2: [ 238.127086] WARNING: CPU: 0 PID: 14 at net/wireless/reg.c:416 restore_regulatory_settings+0x20a/0x1130 [ 238.136549] Kernel panic - not syncing: panic_on_warn set ... [ 238.136549] [ 238.143912] CPU: 0 PID: 14 Comm: kworker/0:1 Not tainted 4.19.143-syzkaller #0 [ 238.151271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.160639] Workqueue: events_power_efficient crda_timeout_work [ 238.166693] Call Trace: [ 238.169281] dump_stack+0x1fc/0x2fe [ 238.172914] panic+0x26a/0x50e [ 238.176108] ? __warn_printk+0xf3/0xf3 [ 238.179995] ? restore_regulatory_settings+0x20a/0x1130 [ 238.185371] ? __probe_kernel_read+0x16c/0x1b0 [ 238.189954] ? __warn.cold+0x5/0x61 [ 238.193578] ? __warn+0xe4/0x200 [ 238.196964] ? restore_regulatory_settings+0x20a/0x1130 [ 238.202323] __warn.cold+0x20/0x61 [ 238.205858] ? restore_regulatory_settings+0x20a/0x1130 [ 238.211210] report_bug+0x262/0x2b0 [ 238.214822] do_error_trap+0x1d7/0x310 [ 238.218692] ? math_error+0x310/0x310 [ 238.222472] ? __irq_work_queue_local+0x101/0x160 [ 238.227293] ? irq_work_queue+0x29/0x80 [ 238.231247] ? wake_up_klogd.part.0+0x8c/0xc0 [ 238.235720] ? vprintk_emit+0x1d0/0x740 [ 238.239673] ? trace_hardirqs_off_caller+0x69/0x210 [ 238.244668] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 238.249505] invalid_op+0x14/0x20 [ 238.252947] RIP: 0010:restore_regulatory_settings+0x20a/0x1130 [ 238.258904] Code: 03 44 89 ee e8 37 3d a1 fa 45 84 ed 0f 85 3e 07 00 00 e8 f9 3b a1 fa 41 0f be d4 0f be f3 48 c7 c7 60 d6 40 88 e8 11 32 75 fa <0f> 0b e8 df 3b a1 fa 48 8b 1d c8 e9 d1 02 48 b8 00 00 00 00 00 fc [ 238.277793] RSP: 0018:ffff8880a9f47c60 EFLAGS: 00010282 [ 238.283138] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 238.290386] RDX: 0000000000000000 RSI: ffffffff8154d001 RDI: ffffed10153e8f7e [ 238.297633] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 238.304896] R10: 0000000000000005 R11: 0000000000000000 R12: 0000000000000000 [ 238.312231] R13: 0000000000000000 R14: ffff8880ae62bac0 R15: ffff8880ae630a00 [ 238.319504] ? vprintk_func+0x81/0x17e [ 238.323380] ? process_one_work+0x77b/0x1570 [ 238.327770] ? regulatory_hint_user+0x220/0x220 [ 238.332418] ? check_preemption_disabled+0x41/0x280 [ 238.337416] crda_timeout_work+0x1b/0x20 [ 238.341456] process_one_work+0x864/0x1570 [ 238.345696] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 238.350347] worker_thread+0x64c/0x1130 [ 238.354303] ? __kthread_parkme+0x133/0x1e0 [ 238.358600] ? process_one_work+0x1570/0x1570 [ 238.363090] kthread+0x33f/0x460 [ 238.366456] ? kthread_park+0x180/0x180 [ 238.370422] ret_from_fork+0x24/0x30 [ 238.375649] Kernel Offset: disabled [ 238.379354] Rebooting in 86400 seconds..