Warning: Permanently added '10.128.0.225' (ECDSA) to the list of known hosts. 2020/07/11 22:51:32 fuzzer started 2020/07/11 22:51:32 dialing manager at 10.128.0.26:45575 2020/07/11 22:51:33 syscalls: 1472 2020/07/11 22:51:33 code coverage: enabled 2020/07/11 22:51:33 comparison tracing: enabled 2020/07/11 22:51:33 extra coverage: enabled 2020/07/11 22:51:33 setuid sandbox: enabled 2020/07/11 22:51:33 namespace sandbox: enabled 2020/07/11 22:51:33 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/11 22:51:33 fault injection: enabled 2020/07/11 22:51:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/11 22:51:33 net packet injection: enabled 2020/07/11 22:51:33 net device setup: enabled 2020/07/11 22:51:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/11 22:51:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/11 22:51:33 USB emulation: enabled 22:53:07 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f0000003940)=@abs, &(0x7f00000039c0)=0x6e) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r1 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003a00)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000003a40)={0x0, 0x3f, "844e9d3a648b3bb722a47352dff1c23d95797e9d264dedb684680830deaf4d53872ae33310f31bd25a75a43517bfdfe1114bf1af47c87dc75911a51b4c5486"}, &(0x7f0000003ac0)=0x47) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000003b00)={r3, @in={{0x2, 0x4e21, @loopback}}, 0x1f, 0x1f, 0x0, 0x40000000, 0xffff8001}, &(0x7f0000003bc0)=0x98) r5 = socket(0x23, 0xa, 0x8) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000003c00)={'\x00', 0xae80}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r5, &(0x7f0000003d00)={&(0x7f0000003c40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003cc0)={&(0x7f0000003c80)={0x20, 0x4, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x2080}, 0x10) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000003d40)={r4, 0xc6, 0x1, 0x78, 0x0, 0x1, 0x9, 0x2, {r3, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x200, 0x1, 0x0, 0x4, 0x6}}, &(0x7f0000003e00)=0xb0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000003e80)={&(0x7f0000003e40)='./file0\x00', r1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000003ec0)={0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000003f00)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003f40)={0xffffffffffffffff}) getsockname$unix(r7, &(0x7f0000003f80)=@abs, &(0x7f0000004000)=0x6e) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000004040)=@ccm_128={{0x303}, "a78991945c1a7304", "28937e36c5cbeae39a3d2309cb79de74", "60e878f1", "c806ad6fb46d83b1"}, 0x28) r8 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_REVISION_TARGET(r8, 0x0, 0x43, &(0x7f0000004080)={'IDLETIMER\x00'}, &(0x7f00000040c0)=0x1e) syzkaller login: [ 156.593805][ T6797] IPVS: ftp: loaded support on port[0] = 21 22:53:07 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@caif=@rfm, &(0x7f0000000080)=0x80) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) r1 = accept4(r0, &(0x7f0000000100)=@ax25={{0x3, @default}, [@rose, @default, @null, @default, @default, @remote, @remote, @null]}, &(0x7f0000000180)=0x80, 0x800) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000240)={'gretap0\x00', 0x0, 0x8000, 0x700, 0x2, 0x8, {{0x26, 0x4, 0x0, 0x9, 0x98, 0x67, 0x0, 0x1, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, {[@generic={0x7, 0xa, "a351d34cefa11894"}, @cipso={0x86, 0x54, 0x0, [{0x7, 0x11, "c4ace20d5272632f6fcc9b0dce315a"}, {0x7, 0xe, "ae720f7847f0e9dd353f30d5"}, {0x5, 0xe, "a0f2a1d232f0f0421597cc1a"}, {0x6, 0x4, "0716"}, {0x2, 0x2}, {0x1, 0x3, "d5"}, {0x5, 0x9, "7f36573dcd65aa"}, {0x1, 0xf, "25921a6875cad0848807f0554d"}]}, @generic={0x7, 0x4, "4fd8"}, @rr={0x7, 0xf, 0x69, [@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x81}]}, @generic={0x86, 0xf, "12e28550ee67e23586922a8ee3"}, @ra={0x94, 0x4}]}}}}}) getsockname(r0, &(0x7f00000003c0)=@can={0x1d, 0x0}, &(0x7f0000000440)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'vxcan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000100}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x80, r2, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r3}, @NL80211_ATTR_STA_WME={0x24, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x7e}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x3}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x81}]}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80000001, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x5, 0x400}}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_user\x00', 0x0, 0x0) accept$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x14) sendmsg$can_raw(r6, &(0x7f0000000740)={&(0x7f0000000680)={0x1d, r7}, 0x10, &(0x7f0000000700)={&(0x7f00000006c0)=@can={{0x2, 0x1, 0x1}, 0x1, 0x0, 0x0, 0x0, "9ab92b0cddc709f7"}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x11) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001100)={'syztnl2\x00', &(0x7f0000001040)={'syztnl2\x00', 0x0, 0x7, 0x81, 0x571, 0x4, {{0x1f, 0x4, 0x1, 0x3, 0x7c, 0x68, 0x0, 0x1, 0x4, 0x0, @broadcast, @remote, {[@ra={0x94, 0x4, 0x1}, @rr={0x7, 0x1b, 0xa6, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @remote, @dev={0xac, 0x14, 0x14, 0x1d}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x27, 0x1a, [@multicast1, @private=0xa010101, @multicast2, @loopback, @multicast1, @empty, @loopback, @private=0xa010102, @rand_addr=0x64010100]}, @ssrr={0x89, 0x1b, 0x84, [@loopback, @multicast1, @rand_addr=0x64010101, @multicast1, @loopback, @local]}, @generic={0x82, 0x4, "9deb"}]}}}}}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000014c0)={0x0, @in={0x2, 0x4e22, @loopback}, @can={0x1d, r4}, @in={0x2, 0x4e22, @remote}, 0xb8f4, 0x0, 0x0, 0x0, 0xf9, &(0x7f0000001480)='veth1_to_batadv\x00', 0xff, 0x100000001, 0x7fff}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001640)=[{{&(0x7f0000000780)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000b00)=[{&(0x7f00000007c0)="ce578caf511dbf98fc2b1ac47f841c6fe41896d0bfb62b23059276d7906b5a772c4a44c3f564919f1bf959f73ec9675a2acccb1c0d772b44be1db3fb1f29f988316284e6eacd7dab7498cbfb89bae368131f7f1f5f3a41fb5c1c4b86369fdd7efaece69facdb8a891e643586d285083c9580da710f0497a337f79f9bf84f15d9133ba91418c4fcb36338433be9d36631769b35b3d97bac06f026463417da4f63a357f9ee47fc937bf01dbd1c3cd33381997a8e455797eb95fc14043231b0b2d6dadb682c924a36fcd1b6baf8679bc406bdd8adf67d76ba178cdd7e3c9e54ce", 0xdf}, {&(0x7f00000008c0)="39202dd39482a7978d8035e8fa6d157c6fb92386abccce0fd1ea79aad8d8ce0b535f6e7bdc511d5f2d4a4ce1bc5fba4aa90defe8e7a830433fcda03760b8596342a9b24507198be8c8fd69baf93d8de3c2ae32c768ba5ce7ef572973a11e2cae0fd2dffdb947933742849249e542d7", 0x6f}, {&(0x7f0000000940)="fad1ff697a64e6792d05c2745242c5eb011d93eb23a569d9c2079bf3aba28285d1515f2abc54d35590068cb70f8a7262c3b16c640608d4e6ea1451c066f6a7cbb7e7e614c2cb3ed493e75ab3b8b55e52bc67ed73927f0db72a2dc62ef42a33aafa5b0278fde94cf1512c79124376f597743f80ee45243242b431a729d30ce6dab7e27efe737292bf2d3ea19e9db7911f62d6f4d1e679046faecbb7f5", 0x9c}, {&(0x7f0000000a00)="6baa9479189fd1328d81c69232e6c307ec7c6ff5f768ee397b864a83a0c6a63222138bc9bfeebd34f48834935e0632e09f91b038f7c1c382cd500569859a54fdfbd4bf23ce228316c0a188e562ddc15d13c25e46a0985c02e50a41c8a9ea3a2b30fb19eeab77fb3f021dc229b4996334afb9ba69fb94942866fe4a75a78ce91384a12c41997d9a7cf9441d7ec83df06578ea62f17a23164b121ff860b783dba680d9eef62b82b904f410e49c8223ebdd919834935aac8dc7c88f77506ed337d5be8dfe634990dd05445607", 0xcb}], 0x4, &(0x7f0000000b40)=[@ip_retopts={{0x44, 0x0, 0x7, {[@rr={0x7, 0xb, 0xda, [@multicast1, @empty]}, @timestamp_prespec={0x44, 0x14, 0x74, 0x3, 0x5, [{@multicast1, 0x1f}, {@multicast2, 0x4}]}, @timestamp_addr={0x44, 0x14, 0x5e, 0x1, 0xb, [{@local, 0x6}, {@empty, 0x8}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xdd}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @loopback, @dev={0xac, 0x14, 0x14, 0x26}}}}, @ip_retopts={{0x60, 0x0, 0x7, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x1b, 0x5, [@multicast2, @rand_addr=0x64010101, @loopback, @dev={0xac, 0x14, 0x14, 0x2e}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local]}, @rr={0x7, 0xb, 0x69, [@broadcast, @multicast1]}, @rr={0x7, 0x23, 0xaa, [@private=0xa010100, @loopback, @local, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0xe}, @loopback, @multicast2, @broadcast]}]}}}], 0xe0}}, {{&(0x7f0000000c40)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000fc0)=[{&(0x7f0000000c80)="3e5b0cabff9e983f521d4d62136d7486c1168d6692ae867d92358a62c43d963df62674078087d863979d0dbf9207f5ce51eba3b19822d6db20ea87effab6c84cf2fb58629d619c31e5b0a075af880025041179990580aab60970e8c0bacbaa3ee28971b20c47d9e786c858ad758a4263ed4727cd982528d288826f6505e4d8490f2c238581f9356d6ab60d52834f3f9bdac78ba2a20c7d9d03564a163eafd49cd362f36a62098aa8eb48fb0d0767e3da30ecd808", 0xb4}, {&(0x7f0000000d40)="340a1dae3ed9afadecd9158e48c03f1fbf4882e29c983d85113bcfddbee739f6f08e659403e9e5cdc71383e03de760ae26759759c94098cec077382816dee202d4cf98245dc1a0b3ce07e49d2308ca6786ed7668509706396e99a138cd081360f786f2b6a965f878b54f6a01c892c3aa9f6c3eac85a2c75b5967abc0d73c2f4092cd9332a2e8f9063f43f8", 0x8b}, {&(0x7f0000000e00)="1dc4021db967226cf3fbe5cbba3948c8154bfe2360d4b6c1c2a7f885bc95543f855998ad34f2a2c5afdc8edb65ac5c909edf0d7ae074e5743d19b9b45b1a5fa256b22636d1134d6b4a3be0f6d047ff506180bb528c923fc2a2c69a04e95aa989a7a98980bb3c2fd568409ea78ec76f8c61a93d3ecc7fb2bc83fa784a4826ab73336d9a12ef15dbedf5f9ab1a3463de83d2a75dd0b1b83f8a079e3b58677c52c745bc5ef580720124541106e871ff0e11adcdf8af110c017fdc281bfbc870dc3f3cf84e9d", 0xc4}, {&(0x7f0000000f00)="5de2c2d20702d972983399d0c8b8dc1754e3afd6659481854789adce229ca220f0e2885acfe61f3f622d6f820a774951ca2dac357b4aa9034760c7e1f567d30504b19765431203481e8be76c48ea3badba52a83940d76639e660559e1c70c2e724354868", 0x64}, {&(0x7f0000000f80)="2803c603ecce3797b7e05cedd2b44f6d2de3680177ab87a007ec690c6ba5570cb382", 0x22}], 0x5, &(0x7f0000001140)=[@ip_retopts={{0x20, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @noop, @lsrr={0x83, 0xb, 0x31, [@multicast2, @broadcast]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @loopback, @empty}}}], 0x58}}, {{&(0x7f00000011c0)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000001440)=[{&(0x7f0000001200)="a95c23face0ade298800f3a94f641ee4d1d1477b4f8c78df2d01ff1862e81597fbfaabebb6c6", 0x26}, {&(0x7f0000001240)="056fba4d8741d2c2e683cd0ce7eb0b41a6d60e8288d474d1719673c3107a7cee3256b79b42dbd2b71684c23bc730cfbf65fba736da1f3d0a455874929ea71dc7de5564a8625d8d94c708cd637cf06f6c19f0979772304b68c4c1d99485bf5edb9863db01a12e7f436c1c6683f18226c13d0eb7e9cf4b74ce6b5815c3940beadf7cf3154d5322951aad7c9d6ebca5b8c3e017c4910dddbe35b36c0803f62765c06612b4e9ecde81a0c4de98d22be87e2277688a88a12353ce3eac56da8dbfc890b664", 0xc2}, {&(0x7f0000001340)="5cffecf8fa157b7834f30a0a68f8ba7df24e3de25b306fe774cd87672b72319f27786e0a2405f036dee42e3a9758ec616766025db9b3c33ac8269a7fa93958394e4f7d5c504a07268826cff84dd8c960aa69d688e9709b437fa3ec9d93a9c3d1f6015739730d1f4ab08269583ec25cf34f8e54304857d3f9883dd3f2fc2884840d049df6d8bde0869fe9e589a6211026e5bdb6c826bac7ccf8e769ecc114bfafb40302ce0df0df2affb49bd9804a9c73b6ed51df72128304469de6887d178f28892f4c88ac6a2aa0984779aa1f6c18315d42f45f903c", 0xd6}], 0x3, &(0x7f0000001540)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5b99}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @remote, @rand_addr=0x64010100}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x20}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10000}}, @ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0x7, 0xd2, [@remote]}, @ssrr={0x89, 0x7, 0x37, [@rand_addr=0x64010101]}]}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x22, [@empty]}]}}}], 0xd0}}], 0x3, 0x80) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001740)={0x78, r2, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x24}}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "45bf6ea0e430d3be93ba295d9c"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x9885}, 0x4004000) r10 = accept$inet6(r1, &(0x7f0000001840)={0xa, 0x0, 0x0, @private1}, &(0x7f0000001880)=0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000018c0)={0x0, 0x3}, &(0x7f0000001900)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000001940)={r11, @in={{0x2, 0x4e23, @loopback}}}, 0x84) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001a00)='memory.swap.current\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r12, 0x400454d8, &(0x7f0000001a40)=0x7fffffff) [ 156.747974][ T6797] chnl_net:caif_netlink_parms(): no params data found [ 156.887632][ T6797] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.903070][ T6797] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.914879][ T6797] device bridge_slave_0 entered promiscuous mode [ 156.925010][ T6797] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.932188][ T6797] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.941127][ T6797] device bridge_slave_1 entered promiscuous mode [ 156.970164][ T6797] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.984821][ T6797] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.986660][ T6927] IPVS: ftp: loaded support on port[0] = 21 [ 157.014949][ T6797] team0: Port device team_slave_0 added [ 157.028770][ T6797] team0: Port device team_slave_1 added [ 157.059275][ T6797] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.066364][ T6797] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.094799][ T6797] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.110677][ T6797] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.119265][ T6797] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.146461][ T6797] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 22:53:08 executing program 2: getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) epoll_create(0x10eb) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000080)={0x6, 'erspan0\x00', {0x7e2c}, 0x9}) r1 = socket(0x21, 0x3, 0xfff) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000001600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000000100)={0x14a8, 0x12, 0x10, 0x70bd27, 0x25dfdbff, {0x18, 0x0, 0xfe, 0x3f, {0x4e22, 0x4e21, [0x8001, 0x8, 0x6, 0xde93], [0x0, 0x7ff, 0x5, 0xfcc], 0x0, [0x3, 0x42b]}, 0x25, 0x8001}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4c, 0x1, "4ed5485f46a4ba903f258f92509083d9021e6dff9482f037aac1b49d7f2d3e1e36e21636cc01a76bdded587422673263f919b19f39b332317ea30b48af439b40c9a4e4fe7f3b75e3"}, @INET_DIAG_REQ_BYTECODE={0x96, 0x1, "cc9739063d354c0da75ff202d98035f64fce85e64efd2b7dd3224924809ad0733aecdc92a929335e477f4677287f9ef14f4f8029daeb9c91384b231150042e52561aa2cff55531205b460e0f72c8bb19e2fba9e5beae989cca4812dcfe9ef3fcdad8939b3f74adc036c5efd5969cfeeac22ecb60b25cece0cb56c076272bd0f38822d137ea9ff712c9b2cd503dc7ff5ad45f"}, @INET_DIAG_REQ_BYTECODE={0x98, 0x1, "7174f727bfa1c491ad11b02a08fdc7ef98f87f3e36c0a39234c10bc174b5588913d906edd331b16e46985fc9b134a888acd6857b9fedb60023535920edf52f2b84cf6aad16511905085d497f34f048da771fc86a29ec1aa0d2b0f244804108fb0eba17c2ce8cc80628b7c2f0c802b6ec29954a53b2c302935ea0a8b4da4271c68e43939055138f125aecbec3c33e8e562b9ba5ad"}, @INET_DIAG_REQ_BYTECODE={0xe7, 0x1, "29bb28505d68e8592485b6fe38cfc3b1000745f79226118808d962b4281989a3b5725f3ca620ba8d371461499801ced326bcbddf517f46d0696556bf40168d835568770f96268e98333469d69dfc4d0e3780b7091ce049cdc859aa9c7ffc40846e71428530e367e378433ee482ca1818fdf442ee2881baa58813986df091742a9702f6c16b6a4b2c615c6b1178d82f94308de1533004aff61314ac4c08f449030774b236205d4eb57d67748c3fdbe316802adfb095e81d301be3fac5a41ec1d9e71a64f18053db944492c0ed76bea251aa3e9780cf91eca54cc3f4fc19224f778c0b4f"}, @INET_DIAG_REQ_BYTECODE={0xbf, 0x1, "dae60253866c61bf15b36fc461fd3805472dd441ce3191ced5fa8f4035c20989fd2188e1176939fdda5a62048f9967fc2fcd6542d4108d55e405c533080937490b01c646f5b1c3aaf3a8ab494e80ad901094973fe7cf53ba75bae95d25a18ff5ea0027337a036916ff92aa6edea6d50f5bb407c7ec4bce37126b549b552c6cde195ed9efd617e35364c674a58c2a76f3eb0bfafe64c6c1fdbba2da8af2c9cc8287b28b6acb6908c6d776a381a1303b02f8f96afc3a06faf5e3e9cd"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x1e, 0x1, "3af213a948ea0f1b06ba2f73e7133bbef92a060945065d1458da"}, @INET_DIAG_REQ_BYTECODE={0x75, 0x1, "04ef172be1194b5bd27a536380aa80ae131ff4f00ae26af29220f4a56a60baae403e3ff898534701e45ac89d0376d9c682ac0ae29a493168e51b9847da492b7b1002c6436ab7558b74b2ea3b29b3c85c7d7d1c635e1349b129cabc966c6b8bd27d1ee7bcb25c9e548bfbcf0359a5955977"}, @INET_DIAG_REQ_BYTECODE={0x95, 0x1, "133de62424a99ad48e177db3483f89c1463c5b63e52d735e2c243f50ef125637cb5ac65aedd68b9d4bd67d09fe7aacdd344541cd86f2787acc55b2a16d946019628a5534a3fbcc37ed7ebb9bf459d1c23232d847f3a2f84ebe713de70dca103a636f6bcf96664a483e7aadec06ae7dca23ca18d8bf788015858c7c77448db0cd885f449eb13e002b38b23b182e8affabe5"}]}, 0x14a8}, 0x1, 0x0, 0x0, 0x20008100}, 0x40) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000001640), 0x10) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000001680)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f00000016c0)=0x2c) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000001700)={'ipvlan1\x00', 0x4}) r3 = accept4(0xffffffffffffffff, &(0x7f0000001740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000017c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000001800)={0x2}, 0x4) r4 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000005840), 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000005880)={0xffffffffffffffff}) recvfrom$phonet(r5, &(0x7f00000058c0)=""/208, 0xd0, 0x10000, &(0x7f00000059c0)={0x23, 0xb7, 0x6, 0xf4}, 0x10) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000005b00)={&(0x7f0000005a00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000005ac0)={&(0x7f0000005a40)={0x44, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xbfb6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8b8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004811}, 0x4000010) socketpair(0x2a, 0x4, 0x0, &(0x7f0000005b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_STOP_AP(r6, &(0x7f0000005c40)={&(0x7f0000005b80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000005c00)={&(0x7f0000005bc0)={0x14, 0x0, 0x0, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x24008090}, 0x60a44286a381d2ca) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f0000007000)={&(0x7f0000006f40)={0x10, 0x0, 0x0, 0x52100000}, 0xc, &(0x7f0000006fc0)={&(0x7f0000006f80)={0x40, 0x140b, 0x30c, 0x70bd27, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0xc080}, 0x1) [ 157.226902][ T6797] device hsr_slave_0 entered promiscuous mode [ 157.284883][ T6797] device hsr_slave_1 entered promiscuous mode [ 157.528327][ T7003] IPVS: ftp: loaded support on port[0] = 21 [ 157.557233][ T6927] chnl_net:caif_netlink_parms(): no params data found 22:53:08 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x1) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) pipe(&(0x7f0000002b00)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002b80)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000002c40)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002c00)={&(0x7f0000002bc0)={0x1c, r4, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x94}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8800) r5 = accept$inet6(r3, &(0x7f0000002c80)={0xa, 0x0, 0x0, @dev}, &(0x7f0000002cc0)=0x1c) sendmmsg$inet(r5, &(0x7f00000031c0)=[{{&(0x7f0000002d00)={0x2, 0x4e20, @private=0xa010100}, 0x10, &(0x7f0000003080)=[{&(0x7f0000002d40)="63a29885bcf62f19972bdf3d0834f852c94407a8d2e1be5e3433bd6b940c11da2eefb4c41c7a2e9fc1612584", 0x2c}, {&(0x7f0000002d80)="417824d3cfd6872c0dd9a94ac87dea19554256e5aef80cdea69569b992cf93319f44053156e4a27e3b8184f09fdc8afa94ea0240c3df5fbc8b52eba505ac240d93bbdbdfc66e1d41e2812d8683b5fdca7691b72196053adbd3ac820434f5778a0abad020b2c0e2259c9357b5fbdd98adb76ffe1a253c0ff21d2b96a8dcc257c724b42fa7803ce565d69a74be2fbc71aafed1df264555", 0x96}, {&(0x7f0000002e40)="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", 0xfe}, {&(0x7f0000002f40)="006e4d3c9fdf6fa06a72", 0xa}, {&(0x7f0000002f80)="da51ff5077d36a09393ce4b52ee0de413f8d73", 0x13}, {&(0x7f0000002fc0)="ac9f64bff5fb9d70116edb357f47f3ec0b11e68596db7c181b05c3f841b0f46e6c0cda3c4b07742385ebc562d5713441008a99a2f7b184c0e2a039731d0cb2dbd1a77eb35ac0ae11d3595b78ae55c8f37b241bb48e3de62cc807efc581438e112a4a048addb29b98437b96f7b271c9e434cb48611f353c2d31dde22b6a8a2eda310fe7f736a654090148235fac7a29691b008a123f9a31a2cc6477b09201b7016523d7543c013c1a759d29f6c6", 0xad}], 0x6, &(0x7f0000003100)=[@ip_retopts={{0x4c, 0x0, 0x7, {[@ssrr={0x89, 0x23, 0xd4, [@loopback, @rand_addr=0x64010101, @local, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @multicast2, @empty]}, @lsrr={0x83, 0x17, 0x12, [@remote, @private=0xa010101, @multicast1, @remote, @multicast2]}]}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @generic={0x83, 0x7, "4bf413f30d"}, @cipso={0x86, 0x6, 0x3}]}}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0xa8}}, {{0x0, 0x0, 0xffffffffffffffff}}], 0x2, 0x191) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000003840)={0xffffffffffffffff}) sendmsg$NFNL_MSG_CTHELPER_NEW(r6, &(0x7f0000003940)={&(0x7f0000003880), 0xc, &(0x7f0000003900)={&(0x7f00000038c0)={0x1c, 0x0, 0x9, 0x3, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x404c040) socketpair(0x9, 0x1, 0x0, &(0x7f0000003980)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000039c0)={0x0, 0x7}, &(0x7f0000003a00)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000003a40)={r9, 0xcc, 0x800, 0x8, 0x8, 0x3}, &(0x7f0000003a80)=0x14) r10 = socket$netlink(0x10, 0x3, 0x1) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000003b00)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r10, &(0x7f0000003bc0)={&(0x7f0000003ac0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000003b80)={&(0x7f0000003b40)={0x3c, r11, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xb708}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x20000000}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x400a090}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r10, &(0x7f0000003cc0)={&(0x7f0000003c00), 0xc, &(0x7f0000003c80)={&(0x7f0000003c40)={0x28, r4, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_hsr\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000000}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000003d00)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000003d40)={0x1, 'vlan1\x00', {}, 0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, &(0x7f0000003d80), &(0x7f0000003dc0)=0x14) [ 157.856954][ T6797] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 157.918025][ T6927] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.928389][ T6927] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.937009][ T6927] device bridge_slave_0 entered promiscuous mode [ 157.962803][ T7162] IPVS: ftp: loaded support on port[0] = 21 [ 157.969552][ T6797] netdevsim netdevsim0 netdevsim1: renamed from eth1 22:53:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x40, 0x40, 0x6, 0x930f, {{0x1b, 0x4, 0x3, 0x7, 0x6c, 0x67, 0x0, 0xfb, 0x4, 0x0, @rand_addr=0x64010101, @broadcast, {[@ra={0x94, 0x4, 0x1}, @end, @timestamp_prespec={0x44, 0x4, 0x10, 0x3, 0x8}, @cipso={0x86, 0x4f, 0x0, [{0x2, 0xb, "5d042767ff1b6ef3f0"}, {0x7, 0x8, "66388d0c14e6"}, {0x6, 0x3, "99"}, {0x7, 0xd, "23c27cbb623a8a7e4232f9"}, {0x2, 0x11, "cd627d3a09ec668826dcc8bfe5dacc"}, {0x6, 0x9, "13b350c50ae98c"}, {0x0, 0x2}, {0x7, 0x7, "53c445c7c4"}, {0x7, 0x3, "a0"}]}]}}}}}) unshare(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000100)) r3 = getpid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)=r3) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) r5 = accept$inet6(0xffffffffffffffff, &(0x7f0000002ec0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000002f00)=0x1c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000002fc0)={'syztnl1\x00', &(0x7f0000002f40)={'ip6tnl0\x00', r1, 0x4, 0x4, 0x1, 0x4, 0x8, @private2={0xfc, 0x2, [], 0x1}, @remote, 0x7800, 0x8000, 0x2000000, 0x2}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000003000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r6, &(0x7f0000003380)={&(0x7f0000003040), 0xc, &(0x7f0000003340)={&(0x7f0000003080)={0x284, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xffffffff}, {0x6}, {0x8, 0x15, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xfffffffc}, {0x6, 0x11, 0x8}, {0x8, 0x15, 0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x400}, {0x8, 0x15, 0x1000000}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x80000000}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x4}, {0x8, 0x15, 0x4}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x100}, {0x6, 0x11, 0xfff9}, {0x8, 0x15, 0x10000000}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x80000001}, {0x6, 0x11, 0x401}, {0x8, 0x15, 0x9}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x7}, {0x8, 0x15, 0x9}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x52}, {0x6, 0x11, 0x5}, {0x8, 0x15, 0x9}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x8}}]}, 0x284}}, 0x11) r7 = accept$unix(0xffffffffffffffff, &(0x7f0000003840)=@abs, &(0x7f00000038c0)=0x6e) r8 = getpid() getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000003ec0)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000003fc0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004000)={0x0, 0x0, 0x0}, &(0x7f0000004040)=0xc) r11 = getpid() sendmsg$unix(r7, &(0x7f0000004200)={&(0x7f0000003900)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000003e40)=[{&(0x7f0000003980)="5590ad8ff24443f46591406e0d6955230c5a71b6132491ec533c92d6f7af8edf4f78ea00bed22614865f89b4bbba81095a79b93300caebea6f3de55530f372f53bc12cbb5bba38bb1250d13c8c517b46221d3fc395ef5c25507361f3547d94e45164b5141f6715364d20704f3fbb32d51daeb5c0362934ad88e1b6c7ecb5f79ce901bddb1a268ba97e665c7eb8fb079fcfdaaf74cee814202bed1d8800d2e0ca76529364c0d4b5d9", 0xa8}, {&(0x7f0000003a40)="0ae3cfcde607f1290e0509bf07fe2c18a6974e750a1826a126dcb7335fafd0deb4339ebcbc694dd8339e6091fb3eca0e350246167284355f1187e91fb71a606e626cba317645ee326b32104540fad83fa3b1c012ee955deed0ea3e7850f578f29812810d448fca326c4728af5694bac453426b3c191a4d2d26538856bc1c51a5cd707619e02e6ddac718b70f06035b209dc084d8c3007a97b34752e6ecd4ac6f5a1db997835719796097756bda4b0d9f9d22400eb9a60d5aedda6d0386c5560e87740d616ad21ad133fb33bd8e21015df492c48509f7d8dd441ffa56a936ab6819eedd5923a1a58e", 0xe8}, {&(0x7f0000003b40)="780e47c9b97be46c3fe169fd2c0752deab9430ece4b0dc6a873b2c0af95682afdb7d27a9669bfe96ff5cdf61377140dcf25a0e2982e8d3c2bb969bfe65982071bce8ea03ff4bb01caee480e91b78215a2f8de193f8087a30546cb73edd83289b35525e34fd9c196d34297e79032a5fb3a2fa1b5f5b8b366553e816da2bced93d89d932004aca1eb74ceaa2be2317cf62c1316abdef224b0ae4b0c56e72ee0b881c5b7577a157900a728b2e0e5f5a399426416de999ec69adf90c24b6bc564901f80ca30f3e9f3a0162ed1304a86ca5db69d06c8b7bac0778631b1317c46d126c59", 0xe1}, {&(0x7f0000003c40)="2d053602ecb1e3bc1a8f05224843edaab519af14cde083b00cde0e0be5c6e61b00980d60d295e4cd61eaf6259c8a5f180546cc5fb361ffa8c1c1f6af04fb0892df382d704fd89fe11f19bd97e6289e98f9a657316b1d0a", 0x57}, {&(0x7f0000003cc0)="9b748a7a3cc5f16f9dca5ea49759da80bfab1a3b4f4782b747b7bc7ebf305eea60367b5b7bfe1bf9db5bfbcbbf4aa29d58dd745e18473ee16ce7533c1aa78708331fbba0263305f3daab706c0eb80108860c9c39a911b47e69da74b5377bf1c277615d00fc78f3f269627c69e6", 0x6d}, {&(0x7f0000003d40)="d72b3f37bbe4da0d12c181b87a6179926b7fd52119ac8d4aad7c9b8f6a1286a695c252ee8495a750204846f1b74671f0955431fd8a30debe1844927e68403d18f5682875a868249d7b50e21a1fbd84334715284b9f0e48759d88d7ce5a1a645330f5f7ba7355761e52a4e329af5e2ef95f6100e798feb62886db18596f59969b2ff935c952161a53468eda21f271141b4c7a25072afc8c8b6adc3a62f5e8d94168f21dc126a4dfdf4cf7ee004a2695c76137ba610408c266248699257beb37b1c90ccbac475faff763629627d6b8a1244d335b9c087ee33d776b43339d5119c7e52679c9c9a91bd9b595420b6b7451217942f5873da95d659b", 0xf9}], 0x6, &(0x7f00000041c0)=[@cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {r11, 0x0, 0xee00}}}], 0x40, 0x4000000}, 0x800) [ 158.009970][ T6927] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.018760][ T6927] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.027386][ T6927] device bridge_slave_1 entered promiscuous mode [ 158.099503][ T6797] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 158.157277][ T6797] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 158.284212][ T7003] chnl_net:caif_netlink_parms(): no params data found [ 158.311949][ T6927] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.329299][ T6927] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.359824][ T7203] IPVS: ftp: loaded support on port[0] = 21 [ 158.430254][ T6927] team0: Port device team_slave_0 added [ 158.457722][ T6927] team0: Port device team_slave_1 added 22:53:09 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x200, 0x4) socketpair(0x1f, 0x80000, 0x1, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_dccp_int(r2, 0x21, 0x5, &(0x7f0000000080)=0x3, 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000100)) socketpair(0x22, 0x2, 0x944a, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f0000000480)={0x1, "f5"}, 0x2) socketpair(0x5, 0x80805, 0x57, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r7, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x18, 0x1406, 0x200, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x80) r8 = accept(0xffffffffffffffff, &(0x7f0000001c80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000001d00)=0x80) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000001d40)=0x100, 0x4) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000001d80)=""/230, &(0x7f0000001e80)=0xe6) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001f00)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000002140)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002100)={&(0x7f0000001f40)={0x190, r9, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xd0}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_BEARER={0xb4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfa2f}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @remote, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vcan0\x00'}}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x48f}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x44000}, 0x20040400) r10 = syz_genetlink_get_family_id$smc(&(0x7f00000021c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r7, &(0x7f00000022c0)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002280)={&(0x7f0000002200)={0x54, r10, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond_slave_1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x8044}, 0x4000000) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0x41, &(0x7f0000002300)={'raw\x00', 0xa4, "b7b12a1fa80dfe0c79ca1d20c95232a2abb9d5f9e2d2c2ceea97e79718970e8a205d1a88a08835daed988e295864bf22ae057e058727e4bb60be1734a9bc04ffe6749c0527f122f2c9631335a53351c4b9cc84b2c33adbef6b4edaf39e9a166c2e99589451b103a16b46d75006e8cdf5aedfa53efa69bd18020032b03120b399bd2ca101727491649131c6369bd5033c1b2665e74b99b939883e85e667cb33707f90b449"}, &(0x7f0000002400)=0xc8) r11 = socket$netlink(0x10, 0x3, 0x14) sendmsg$TIPC_NL_KEY_SET(r11, &(0x7f0000004ec0)={&(0x7f0000004d40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000004e80)={&(0x7f0000004d80)={0xe0, r9, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc509}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7d}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffe00}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x15}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xbc7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x49}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x8081}, 0x48010) [ 158.573246][ T6927] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.586712][ T6927] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.617811][ T6927] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.655312][ T6927] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.662290][ T6927] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.692255][ T6927] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.766404][ T6927] device hsr_slave_0 entered promiscuous mode [ 158.793921][ T6927] device hsr_slave_1 entered promiscuous mode [ 158.843674][ T6927] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.851919][ T6927] Cannot create hsr debugfs directory [ 158.863145][ T7003] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.871776][ T7003] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.880139][ T7003] device bridge_slave_0 entered promiscuous mode [ 158.891403][ T7003] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.899020][ T7003] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.908618][ T7003] device bridge_slave_1 entered promiscuous mode [ 158.959559][ T7326] IPVS: ftp: loaded support on port[0] = 21 [ 158.988143][ T7003] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.050023][ T7003] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.117038][ T7003] team0: Port device team_slave_0 added [ 159.127858][ T7003] team0: Port device team_slave_1 added [ 159.176560][ T6797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.183609][ T7162] chnl_net:caif_netlink_parms(): no params data found [ 159.212648][ T7003] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.220522][ T7003] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.248926][ T7003] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.330273][ T7003] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.338693][ T7003] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.365705][ T7003] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.421271][ T7203] chnl_net:caif_netlink_parms(): no params data found [ 159.495311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.508229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.559510][ T6797] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.627137][ T7003] device hsr_slave_0 entered promiscuous mode [ 159.683986][ T7003] device hsr_slave_1 entered promiscuous mode [ 159.753618][ T7003] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.761214][ T7003] Cannot create hsr debugfs directory [ 159.785423][ T7162] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.792516][ T7162] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.801866][ T7162] device bridge_slave_0 entered promiscuous mode [ 159.811859][ T7162] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.820280][ T7162] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.829117][ T7162] device bridge_slave_1 entered promiscuous mode [ 159.837415][ T6927] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 159.885765][ T6927] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 159.966440][ T6927] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 160.046543][ T6927] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 160.178183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.191292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.200372][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.207632][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.218835][ T7162] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.232739][ T7162] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.281304][ T7203] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.289225][ T7203] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.298569][ T7203] device bridge_slave_0 entered promiscuous mode [ 160.307264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.340123][ T7326] chnl_net:caif_netlink_parms(): no params data found [ 160.352106][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.362327][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.371553][ T2712] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.378715][ T2712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.387102][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.396541][ T7203] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.405864][ T7203] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.417220][ T7203] device bridge_slave_1 entered promiscuous mode [ 160.445422][ T7162] team0: Port device team_slave_0 added [ 160.454393][ T7162] team0: Port device team_slave_1 added [ 160.515958][ T7203] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.547535][ T7162] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.554723][ T7162] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.581425][ T7162] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.594697][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.605105][ T7162] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.612106][ T7162] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.638934][ T7162] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.671237][ T7203] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.718546][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.727925][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.744845][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.752975][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.768817][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.827492][ T7162] device hsr_slave_0 entered promiscuous mode [ 160.874445][ T7162] device hsr_slave_1 entered promiscuous mode [ 160.933791][ T7162] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.941433][ T7162] Cannot create hsr debugfs directory [ 160.998203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.008046][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.029474][ T7203] team0: Port device team_slave_0 added [ 161.082572][ T6927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.105976][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.116649][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.129870][ T7326] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.138160][ T7326] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.146587][ T7326] device bridge_slave_0 entered promiscuous mode [ 161.156083][ T7203] team0: Port device team_slave_1 added [ 161.162119][ T7326] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.169375][ T7326] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.177675][ T7326] device bridge_slave_1 entered promiscuous mode [ 161.193082][ T6797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.252236][ T7326] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.293200][ T7003] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 161.335464][ T7003] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 161.406911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.415046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.427617][ T7326] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.450286][ T6927] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.463387][ T7203] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.471214][ T7203] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.498067][ T7203] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.512316][ T7203] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.520177][ T7203] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.547400][ T7203] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.559323][ T7003] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 161.624529][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.632029][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.640835][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.650398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.659455][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.666608][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.705405][ T7003] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 161.739726][ T7326] team0: Port device team_slave_0 added [ 161.748655][ T7326] team0: Port device team_slave_1 added [ 161.761052][ T6797] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.772498][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.780689][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.790435][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.799682][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.806840][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.867450][ T7203] device hsr_slave_0 entered promiscuous mode [ 161.924042][ T7203] device hsr_slave_1 entered promiscuous mode [ 161.963571][ T7203] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.971186][ T7203] Cannot create hsr debugfs directory [ 162.036132][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.045265][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.101855][ T7326] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.111622][ T7326] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.140360][ T7326] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.172363][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.181827][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.191907][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.206283][ T7326] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.213249][ T7326] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.241704][ T7326] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.279706][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.292860][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.302466][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.312205][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.398852][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.412735][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.428649][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.438410][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.450446][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.459841][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.471626][ T6927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.529119][ T7326] device hsr_slave_0 entered promiscuous mode [ 162.574006][ T7326] device hsr_slave_1 entered promiscuous mode [ 162.633702][ T7326] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.642860][ T7326] Cannot create hsr debugfs directory [ 162.692696][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.701505][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.752864][ T6797] device veth0_vlan entered promiscuous mode [ 162.842015][ T7162] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 162.893377][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.910552][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.923806][ T7162] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 162.970284][ T7162] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 163.017151][ T7162] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 163.082262][ T6797] device veth1_vlan entered promiscuous mode [ 163.102140][ T6927] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.111423][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.174157][ T7203] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 163.258402][ T7203] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 163.303331][ T7326] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 163.357210][ T7326] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 163.406436][ T7326] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 163.481151][ T7326] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 163.542254][ T7203] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 163.600164][ T7203] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 163.663573][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.672818][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.712975][ T7003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.746643][ T6797] device veth0_macvtap entered promiscuous mode [ 163.785780][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.799336][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.809290][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.821561][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.849843][ T7003] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.866315][ T6797] device veth1_macvtap entered promiscuous mode [ 163.884163][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.892904][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.902542][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.911597][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.952614][ T6797] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.963333][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.972612][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.981635][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.992395][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.032510][ T6927] device veth0_vlan entered promiscuous mode [ 164.041612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.052548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.063375][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.071092][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.079682][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.089117][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.098168][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.105891][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.115260][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.136641][ T6797] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.170080][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.178511][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.189046][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.208893][ T6927] device veth1_vlan entered promiscuous mode [ 164.240533][ T7162] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.251717][ T6797] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.270592][ T6797] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.288809][ T6797] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.300582][ T6797] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.321588][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.397634][ T7326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.407167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.422205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.433746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.442960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.452917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.461968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.481944][ T6927] device veth0_macvtap entered promiscuous mode [ 164.498461][ T7162] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.578906][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.589980][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.601746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.611862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.622108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.635540][ T6927] device veth1_macvtap entered promiscuous mode [ 164.661155][ T7203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.679541][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.691209][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.700382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.709081][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.725717][ T7003] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.742701][ T7003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.820392][ T7326] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.854996][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.874271][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.889444][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.899709][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.910613][ T2484] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.918022][ T2484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.934597][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.945410][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.958163][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.989459][ T7203] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.014192][ T6927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.029089][ T6927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.042821][ T6927] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.064584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.081370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.106419][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.114119][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.122250][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.134540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 22:53:16 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000100", @ANYRES16=r3, @ANYBLOB="dd07000000000000000038000000100001006e657464657673696d000000100002006e657464657673696d300000"], 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f00000000c0)={0x7, 'veth1_to_bond\x00', {0x7}, 0x4}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x15}, 0x0) getsockname$packet(r1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0x17c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4040}, 0x40000) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="6535060000000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32, @ANYBLOB="075a14ca57f202805b6b574b953f02c0dead1f22591f608c9fb0a7db6460a5d6a70da91d2d13c0da70103d4ce9063fc1b2276a9cc50e837bd43581e4ec40f8"], 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0) gettid() [ 165.152810][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.160545][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.171172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.181213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.191139][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.198553][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.212379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.223386][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.235986][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.244605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.249318][ T8061] IPVS: ftp: loaded support on port[0] = 21 [ 165.286494][ T6927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.304870][ T6927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.318831][ T6927] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.334486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.346542][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.359458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.371254][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.378461][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.389705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.402813][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.415526][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.422933][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.436677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.446817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.458155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.469100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.490756][ T7003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.536817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.548896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.560539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.575331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.585306][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.596489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.607671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.624690][ T6927] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.642217][ T6927] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.658607][ T6927] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.672794][ T6927] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.722469][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.737819][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.748663][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.759392][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.769482][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.778545][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.789734][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.801701][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.822487][ T7326] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.836394][ T7326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.888223][ T8062] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 165.898647][ T8062] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 165.914932][ T8062] device ipvlan2 entered promiscuous mode [ 166.052321][ T8067] IPVS: ftp: loaded support on port[0] = 21 [ 166.091123][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.103019][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.114121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.134521][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.152761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.162110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.171532][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.182184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.191143][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.200415][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.286324][ T7162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.311182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.319939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.348249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.364333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.372362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.425473][ T7326] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.499165][ T7003] device veth0_vlan entered promiscuous mode [ 166.514689][ T2499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.528300][ T2499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.539941][ T2499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.550668][ T2499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.559955][ T2499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.569188][ T2499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.578394][ T2499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.587712][ T2499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.646023][ T7203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.660859][ T8062] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 166.669678][ T8062] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 166.688233][ T8062] device ipvlan2 entered promiscuous mode [ 166.854145][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.862276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.921853][ T7003] device veth1_vlan entered promiscuous mode [ 167.019974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.040306][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.051853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.060190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:53:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001000003000e9b6", @ANYRES32=r4, @ANYBLOB="0000000000000000180012800800dc060800000074a762f1a7f8ff0a0100", @ANYRES32=r3, @ANYBLOB="1feeb43375b92fb7f4c0b12987ac316e13182262bc21118889ebe3b389c8aabda8ca547c9c92c4d88ee0f55f56bd17242b47ebb874df42d5c8c695bbfceb6cd17d972900d4f2a302771a8f45455498720cbbb3fdf4ffa8b67fa0e94dae070d820200fdf9d7"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x38}}, 0x0) [ 167.113316][ T7203] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.128776][ T7162] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.164149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.176930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.298077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.312507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.338008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.358452][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 22:53:18 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x700, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7d}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f00000015c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x880}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x1c, 0x6, &(0x7f0000000300)=@raw=[@alu={0x0, 0x1, 0x3, 0x8, 0x6, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x30}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x52}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x0, 0x7, 0x2000000, 0x3}, 0x10, r4, r5}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f00000002c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000340)=0x10, 0x800) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) ioctl(r0, 0x1000008912, 0x0) [ 167.439112][ T7326] device veth0_vlan entered promiscuous mode [ 167.463411][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.471933][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.502641][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.519319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.528962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.541846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.591934][ T7162] device veth0_vlan entered promiscuous mode [ 167.614703][ T7003] device veth0_macvtap entered promiscuous mode [ 167.632326][ T7326] device veth1_vlan entered promiscuous mode [ 167.685824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.701116][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.712538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.722140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 22:53:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000002e80)={&(0x7f0000002d80)={0x10, 0x0, 0x0, 0x10100008}, 0xc, &(0x7f0000002e40)={&(0x7f0000002dc0)={0x50, 0x4, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x4051) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000240)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) [ 167.751681][ T7003] device veth1_macvtap entered promiscuous mode [ 167.776499][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.792793][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.837239][ T7162] device veth1_vlan entered promiscuous mode 22:53:18 executing program 1: r0 = socket$inet(0xa, 0x4000000801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000007ff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="34000000d26bfbaf84030376a7d1c4336d103bb7eda6c6f73122927b3939115afdf329fafb0aeee32e570b0dcc0115cb1353353ac2a87cc03b979dad7efe177138f82433b921516c8a47fec04b98d64911b8bc74139210", @ANYRES16=r2, @ANYBLOB="dd07000000000000000038000000100001006e657464657673696d000000100002006e657464657673696d300000"], 0x34}}, 0x0) accept(r1, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x1c0, r5, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf1e7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0x68, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x5c, 0x3, "e084eeeed35f4d9f8ff6a029eee39fc379c5e78ad79a33d0d4cb54024883adaafaa206e5f32d600548578bf3ced62cca872058ba8ae606f8db4328ddfab5fe0347601a73ea5ba486722955a4e58635eca561baa00db23fc2"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_MEDIA={0x44, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x950}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xf38c}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x309c}]}, @TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffff000}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x40}, 0x40040) [ 167.942523][ T7203] device veth0_vlan entered promiscuous mode [ 167.974837][ T7003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.989453][ T7003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.000492][ T7003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.011938][ T7003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.047196][ T7003] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.092767][ T7326] device veth0_macvtap entered promiscuous mode [ 168.119523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.135521][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.146193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.172277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.184382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 22:53:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0xb22db000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000003065deb0000000100596fd17100000008000640fffffffd0500010007"], 0x24}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000b35) [ 168.196841][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.275651][ T7003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.288115][ T7003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.309984][ T7003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.336829][ T7003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.363799][ T7003] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.379743][ T7326] device veth1_macvtap entered promiscuous mode 22:53:19 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYBLOB="2b030000000000003000127fff00010067656e6576650000200002801400070000000000000000050000000000000001a24a05004e22000008000a00", @ANYRES32=0x0, @ANYBLOB], 0x58}}, 0x0) [ 168.417605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.437745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 22:53:19 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES16], 0x20}, 0x1, 0x0, 0x0, 0x2404cc10}, 0x5851) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) accept4(r4, 0x0, &(0x7f0000000300), 0x80000) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r7 = socket(0x11, 0xa, 0x10001) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r7, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r8, 0x200, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffeff, 0x1}}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x40800}, 0xd5) sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r8, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000841}, 0x0) r9 = openat$cgroup_ro(r2, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r9, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r9, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000a06010ee37cb9510e06c3f25bfb7eb514000000000000000000000a"], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x4) [ 168.463263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.477692][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.487906][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.500379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.677312][ T7203] device veth1_vlan entered promiscuous mode [ 168.708914][ T7003] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.721467][ T7003] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.753566][ T7003] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.762306][ T7003] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.796618][ T2499] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.837132][ T7162] device veth0_macvtap entered promiscuous mode [ 168.974894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.987492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.005792][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.023504][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.033346][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.064769][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.093500][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.113497][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.135423][ T7326] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.147142][ T7162] device veth1_macvtap entered promiscuous mode [ 169.253968][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.262365][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.277193][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.292730][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.307761][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.348181][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.375884][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.411457][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.433512][ T7326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.453509][ T7326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.485158][ T7326] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.592686][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.624537][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.725307][ T7326] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.754005][ T7326] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.784590][ T7326] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.793318][ T7326] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.868512][ T7162] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.896697][ T7162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.919028][ T7162] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.934203][ T7162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.957879][ T7162] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.977969][ T7162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.992548][ T7162] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.012501][ T7162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.040461][ T7162] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.117363][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.128760][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.184373][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.193212][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.220735][ T7162] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.249562][ T7162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.282052][ T7162] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.300074][ T7162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.314834][ T7162] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.331964][ T7162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.343820][ T7162] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.362684][ T7162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.376837][ T7162] batman_adv: batadv0: Interface activated: batadv_slave_1 22:53:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c00a0120c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="500000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="1db878767c9b8b958cd0021d9a05883f53798988646bd49ba331052f3bc50df3354969dbe3d827a9eafb270cc9c0edd0d30be307874b0e94b11d505a9ec4920c22ad0b4a4ce293da61cc92ba600f9170e0aed83e45486e807bd03f2486a8d84dfe6bc0e555ff69ef340a072a44177a7fbfdcd0acd448ecee998d46d2f510b438eac4b487c77fb0f9b833d06b193b8fac40745500bf00149121f475cbbfae3df93499526fd1cc5e17811dd2bd9b0e5417ca1c43"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)=""/34, 0x22}], 0x1, &(0x7f0000000440)=""/151, 0x97}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) r7 = socket$can_raw(0x1d, 0x3, 0x1) pipe(0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$CAN_RAW_FILTER(r7, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r7, 0x0, 0x0) [ 170.449806][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.484429][ T2484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.494663][ T7203] device veth0_macvtap entered promiscuous mode [ 170.505656][ T7162] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.543964][ T7162] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.553130][ T7162] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.585966][ T7162] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.740998][ T7203] device veth1_macvtap entered promiscuous mode [ 171.005091][ T7203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.042325][ T7203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.060024][ T7203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.072170][ T7203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.091549][ T7203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.103000][ T7203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.140998][ T7203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.152192][ T7203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.162625][ T7203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.173179][ T7203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.185209][ T7203] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.199323][ T2499] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.215198][ T2499] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.223299][ T2499] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.238483][ T2499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.264294][ T7203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.280586][ T7203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.293291][ T7203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.313361][ T7203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.323921][ T7203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.336680][ T7203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.348989][ T7203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.367707][ T7203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.378007][ T7203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.389459][ T7203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.401771][ T7203] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.530909][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.545053][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:53:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={r4, 0x0, 0x30, 0x7, 0x4000000000000}, &(0x7f0000000080)=0x18) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x9}, 0x8) [ 171.574592][ T7203] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.606888][ T7203] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.628960][ T7203] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.649438][ T7203] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:53:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000080)=0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b00010067656e657665000018001c948ff4101d418e567331a61063c5028014000700ff"], 0x48}}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:53:22 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa28f076008100000008004600005c00000000002f9078e00000020000000073af8e3c227d4e8a0000fffd00000800000086dd080088be00000000100404670100000000000000080022eb00000000200008000200000000000000000000000800655800000000"], 0x72) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES16=r0], 0x1000000c8) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 22:53:23 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="240000001a0025f00018000400edfc0e8000000000000000000000000800010048050000", 0x24) 22:53:23 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x1, @null}, 0x1c) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3300000010000507000000006b710000807f0000", @ANYRES32=0x0, @ANYBLOB="6535060000000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32=r3, @ANYBLOB="4018f0b20160dbd4b903304b6b0a4b78f2e4ed982a0e7904f846ec100e28fc78584ff0d03d335e11cc4fdd9277e1ff98226730ad6e17052222c49213ec37441d5ec8602787fe5e009a5264440d03"], 0x48}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') gettid() getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000100)=0x1e) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 22:53:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x28, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)={0x2d0, r3, 0x2, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x94, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ffc00}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xcf56}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff8000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8c}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x668db615}]}]}, @TIPC_NLA_MEDIA={0x12c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9b5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5809}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x31}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc38}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x94c5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7822}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x236}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x90a6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}]}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000011) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$inet(0xa, 0x801, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f0000000040)={'nat\x00'}, &(0x7f0000000100)=0x24) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1cfe8b00", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r8], 0x4}}, 0x0) sendfile(r6, r4, 0x0, 0x100000002) 22:53:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x117, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500020f81001f038b0f06000800080006004000ff7e280000001100ffffba16a0aa1c0900000000000012fffff0000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) [ 172.244524][ T8275] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 172.251829][ T8276] IPVS: ftp: loaded support on port[0] = 21 22:53:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="140000000201ff"], 0x14}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) [ 172.327769][ T8282] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:53:23 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x7, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x38}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 172.370527][ T29] audit: type=1804 audit(1594508003.309:2): pid=8278 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir363070491/syzkaller.XjVuEx/9/cgroup.controllers" dev="sda1" ino=15771 res=1 22:53:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x20f, 0x200, 0x170, 0x0, 0x258, 0x2e8, 0x2e8, 0x258, 0x2e8, 0x7fffffe, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x140, 0x170, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'ftp-20000\x00'}}, @common=@inet=@set4={{0x50, 'set\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x0, 0xff}}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0x0, 0xff], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e24, 0x1ff, @ipv4={[], [], @local}, 0x5c}}, 0x0, 0x0, 0x4f, 0x0, "09968256b88298b7183f721a55e152ed0a9840a2fe00a445e09785c756dcdcc5aaff2f5cb3d8b63443d90a204f92e3b685ee7136a2173fa77b36e7dac5416088c69ef37ce2deb0d0e16d70b0c07b2131"}, 0xd8) [ 172.513926][ T8301] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.604629][ T8306] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.639592][ T8278] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 172.664365][ T8314] Cannot find set identified by id 0 to match [ 172.684292][ T8278] File: /root/syzkaller-testdir363070491/syzkaller.XjVuEx/9/cgroup.controllers PID: 8278 Comm: syz-executor.1 [ 172.699332][ T8314] Cannot find set identified by id 0 to match 22:53:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a5928fee525deffe85b0500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendfile(r4, r0, &(0x7f0000000180)=0x2, 0x3) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000000)={r8}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000080)={r8, 0x6, 0x85, "07fe419adb9a60a7fc70d3cbba69198a42448ac39a02778afd6e6c2363b031e2c3cf5188de73ee9d5339ad7937374409dc9fa441fdb35233b363884afe09a52fa232dfe33e19d760762e522b24de7b2639edd35c8b2690e22a9466cf44d1d32bc8d6d7827705459e4a3df2d692bcaf36dd87ab64cf9dc53615d7bf2265f121b42a29e30b07"}, 0x8d) sendfile(r2, r1, 0x0, 0x100000001) 22:53:24 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) unshare(0x40000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x40440c0}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) bind$bt_sco(r1, &(0x7f00000002c0), 0x8) writev(r4, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c08100041490000001ffcff", 0x58}], 0x1) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYBLOB="00082abd70e7fedbdf250f000000050033000200000008003400020000f80400350005000000"], 0x2c}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="66879c12aaf06aa006a92ab7120f11adb0d40e93538ddf5d62f8cfb87ba4a0cb52bce8b90c9ef494fe6af138f523880e40f9fc1b6c9c170b58f3cd977493820376e2d6cc2ec885ced2bff0a8bd7c7909706d5e63b0bb6501dff007a0a5973f5d00a67a52c811"], 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000240), &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 22:53:24 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000300)={0x1, 'veth1_to_hsr\x00', 0x1}, 0x18) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x3c1, 0x3, 0x370, 0x0, 0x188, 0x0, 0x188, 0x188, 0x2a0, 0x2a0, 0x2a0, 0x2a0, 0x2a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x168, 0x188, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, @ipv4={[], [], @multicast1}}}, @common=@srh={{0x30, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x39f) r4 = accept4(r3, &(0x7f0000000040)=@phonet, &(0x7f00000000c0)=0x80, 0x800) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=@gettaction={0xa8, 0x32, 0x800, 0x70bd2f, 0x25dfdbfb, {}, [@action_gd=@TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xff}}]}, @action_gd=@TCA_ACT_TAB={0x40, 0x1, [{0x14, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xdbb}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x801a7039}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2004c091}, 0x4000080) ioctl(r2, 0x8916, &(0x7f0000000000)) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000280)=0x5, &(0x7f00000002c0)=0x2) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0x81}, {&(0x7f0000000840)="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", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {0x0}], 0x7}, 0x0) splice(r6, 0x0, r5, 0x0, 0x6e803, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000340)=0x9, 0x4) ioctl(r2, 0x8936, &(0x7f0000000000)) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) 22:53:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) getsockopt$inet6_dccp_buf(r3, 0x21, 0xc0, &(0x7f00000003c0)=""/139, &(0x7f0000000480)=0x8b) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000140)="910f7c6079b1a14e", 0x8, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/8, 0x2}, {&(0x7f0000000240)=""/241, 0xf1}], 0x2}}], 0x1, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="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", 0x13b}], 0x1}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) [ 173.354786][ T8326] IPVS: ftp: loaded support on port[0] = 21 [ 173.375126][ T8339] ip6t_srh: unknown srh match flags 4000 [ 173.391859][ T8341] IPVS: ftp: loaded support on port[0] = 21 [ 173.450108][ T29] audit: type=1804 audit(1594508004.389:3): pid=8338 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir363070491/syzkaller.XjVuEx/10/cgroup.controllers" dev="sda1" ino=15786 res=1 [ 173.460924][ T8333] IPVS: ftp: loaded support on port[0] = 21 [ 173.828334][ T8276] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.3'. [ 173.852810][ T8344] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 173.882341][ T8344] team0: Device ipvlan1 failed to register rx_handler [ 174.162575][ T8372] IPVS: ftp: loaded support on port[0] = 21 [ 174.197371][ T8355] ip6t_srh: unknown srh match flags 4000 [ 174.260785][ T8344] syz-executor.4 (8344) used greatest stack depth: 22960 bytes left [ 174.616248][ T8280] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.3'. 22:53:25 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xd1, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x7, 0x0, 0x2}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80000}, 0x8000) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x2400ffe0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xc8, 0x0, 0x2, 0x5, 0x0, 0x0, {0x0, 0x0, 0x5}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x5}, @CTA_EXPECT_MASK={0x9c, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x20}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 22:53:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100687372001c00028008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r1, @ANYBLOB="0400000000000000"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r4}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000140)) [ 174.802493][ T26] tipc: TX() has been purged, node left! [ 174.873691][ T8398] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 175.037942][ T8401] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 22:53:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x28, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x11d8, r3, 0x320, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xac, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}, @TIPC_NLA_NODE={0x10e0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "03e9266cfa0773537f1b90bb0a10f763f52faa66c7e309595418b00d10c5b2"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ID={0x73, 0x3, "db599546765a5e97d2301e2299664ec04de9f478b5ac24892a13985375fd6b7b04084b272ca2550e4ebb448bff453bf755d5ef4d0f37b2b070caa97e493dfed6bbece031c8e1134b2a335aea70c82ce5d5ba931cfe7e03513c02fdc2556a8949dc42f1dd458329c2cd11a632a5042f"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc461}]}]}, 0x11d8}, 0x1, 0x0, 0x0, 0x20000001}, 0x80) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 22:53:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x100080, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000040)={0x2c, 0x0, r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="55c0982ebff8ff2b000038000000100001006e657464657673696d000000100002006e657464657673696d300000"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200028bd7000fddbdf25170000000800010070636900111a8647f63f8a94f140cf1c54107c6a30303a31302e3000000000080002000200000008000b00008bdf998f1f1cd869de1136c7"], 0x50}}, 0x8010) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], r2, 0xffffffffffffffff, 0x0, 0x0, 0xffffffff}, 0x40) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="200100001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYRES32], 0x120}, 0x1, 0x0, 0x0, 0x80}, 0x0) 22:53:30 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) socket(0x1e, 0x3, 0x1f) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x80, @remote, 0x6}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000800000"], 0x18}}], 0x1, 0x0) 22:53:30 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa0, r2, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x1}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x45}, 0x0) write$tun(r0, &(0x7f0000000500)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x32, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 22:53:30 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f00000000c0)=0x5) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00', 0x29e}, &(0x7f0000000080)=0x54) 22:53:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(0xffffffffffffffff, &(0x7f0000000400)="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"/297, 0x129, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x275a, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000080)={0x0, @aes128}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x3ff, 0x1, 0x4}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="dd07000000000000000038000000100001006e657464657673696d000000100002006e657464657673696d300000d640d98c6f64e478a33f490498d16ac1f1ad66b7dc3a3bf5fb145ee47bda9ac01f31b5a8382b51d4814a817125f6a0930dd341f70dc4bf3796992c1e204a41b78b1999a4"], 0x34}}, 0x2000c0d0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x60, 0x0, 0x200, 0x70bd24, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x4e}, {0x5}, {0x6, 0x11, 0x7ff}, {0x8, 0xb, 0x8000}}]}, 0x60}, 0x1, 0x0, 0x0, 0x2539fff6496ddb1b}, 0x10048040) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r4, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x1, 0x3, 0x0, @remote}, 0x10) [ 179.255796][ T8434] IPVS: ftp: loaded support on port[0] = 21 [ 179.276469][ T8435] IPVS: ftp: loaded support on port[0] = 21 22:53:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) read(r2, &(0x7f0000000000)=""/1, 0x1) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000756258cf10e09330372908606010341d43a0500010007"], 0x1}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r1, 0x0, 0x100000001) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) getsockname$llc(r5, 0x0, &(0x7f0000000180)) recvmmsg(r4, &(0x7f0000000e00)=[{{0x0, 0x1000000, 0x0, 0x0, 0x0, 0xc00e}}], 0x400000000000002, 0x0, 0x0) r6 = accept(r1, &(0x7f00000005c0)=@tipc, &(0x7f0000000640)=0x80) getsockopt$TIPC_SRC_DROPPABLE(r6, 0x10f, 0x80, &(0x7f0000000680), &(0x7f0000000700)=0x4) [ 179.315264][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): gtp0: link becomes ready [ 179.599175][ T29] audit: type=1804 audit(1594508010.539:4): pid=8453 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097462310/syzkaller.G9o0NI/5/cgroup.controllers" dev="sda1" ino=15803 res=1 22:53:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x2b8, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x80, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) r1 = socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="8500635bb6453455f62eb7a18dc2a2229f57940c41eb76b700dbd1fabd5fe4f76cac131c3c86e973b6ba303f95162ab0157f15c75be4c0ab9edba6661d6bcfee3ab651bc41d56ae93a0ced79"], 0x58) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[], 0x40}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0xffffffff800) sendfile(r4, r3, &(0x7f0000000040), 0x100006500) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)}], 0x1) poll(&(0x7f0000000500)=[{r1, 0xb0}, {r0, 0x402}, {r0, 0x7042}, {r2, 0x4000}, {r0}, {r3, 0x1401}], 0x6, 0x5) 22:53:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYRES16=r1], &(0x7f00000000c0)='GPL\x00', 0x4, 0xff6, &(0x7f000062b000)=""/4086, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000200)={0x3, {{0x2, 0x4e1c, @multicast2}}, {{0x2, 0x4e24, @private=0xa010100}}}, 0x108) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r2, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:53:30 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080)=ANY=[@ANYBLOB="0001c20400"/14], 0x18) sendto$inet6(r0, &(0x7f0000000600)="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", 0x569, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:53:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000000)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r5, 0x1ff, 0x30}, &(0x7f0000000080)=0xc) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003}) [ 180.136437][ T8512] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:53:31 executing program 0: r0 = socket$inet(0xa, 0x4000000801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000008000a0000000000"], 0x2c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r3, 0x100, 0x70bd2c, 0x40, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44801}, 0x8004) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r5, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x74, r3, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r5}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x20}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_team\x00'}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x6d8}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="37aee8f6faea3511bec093194a30aa40c9a54731b8c4363f3ea18db02e1b3004afa2655cc96268e1a240bfd9283d32c38ecdcb", 0x33}, {&(0x7f0000000100)="2239c9cae561fdf5dd163ef3245fc0fa78411998b3c147dec313d6fa5e7c02b0d26935386694fa555bbf933034c694a2ab9dc6f26753866738d3ebefa33599b6f1dcf5fc77d37282a802d4f56eb1", 0x4e}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) listen(r0, 0x800000007ff) r6 = accept4(r0, 0x0, 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r8, 0x0, 0x0) getsockopt$ax25_int(r8, 0x101, 0xe, &(0x7f0000000000), &(0x7f00000001c0)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0x6, 0x0, &(0x7f0000000080)) 22:53:31 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = socket(0x10, 0x8ea0bef53491fd5a, 0x6) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Kz?', @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3800006f00013c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r6, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x28, 0x17, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000014) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r7, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRESOCT=r7, @ANYRES64=r2, @ANYBLOB], 0x23a0}}, 0x0) r8 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000200), 0x10efe10675dec16, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000440), 0x4) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:53:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x24, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x24}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="0101000011000d04000000000000000010000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000400)={'syztnl2\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x4, 0x9, 0x6, 0x0, 0x14, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, 0x7800, 0x9, 0x9}}) getsockopt$netlink(r4, 0x10e, 0x6, &(0x7f0000000200)=""/21, &(0x7f0000000240)=0x15) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="caa70020", @ANYRES16=r7, @ANYBLOB="dd07000000000000000038000000100001006e657464657673696d000000100002006e657464657673696d300000"], 0x34}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$netlink(0x10, 0x3, 0x13) sendmsg$nl_route_sched(r9, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8020}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@getqdisc={0x34, 0x26, 0x1, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xfff1}, {0x6, 0xc}, {0x0, 0x3}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40c0}, 0x4000845) r10 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='$F\x00\x00', @ANYRES16=r10, @ANYBLOB="2100000000000000000002000000080008007f00000106000a004e220000"], 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$FOU_CMD_DEL(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="00042abd7000fddbdf25020000000400050006000a004e22000006000a004e24000008000800ac14142804000500050003000000000006000a004e23000005000400020000000400050006000a004e2400008838bb6cd24865a96381a06a62"], 0x58}, 0x1, 0x0, 0x0, 0x4000011}, 0x4008080) 22:53:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000500)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000001540)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000000)={0x194, r2, 0x800, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xccee}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff12d4}]}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @private=0xa010102}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @mcast1, 0xe27}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x0, 0x4, {{0x0, 0x1, @in6={0xa, 0x4e22, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7fffffff}}, {0x0, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @private0={0xfc, 0x0, [], 0x1}}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0xffffffffffffff66, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @empty, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x46, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'vxcan1\x00'}}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x800}, 0x4) [ 181.000681][ T8434] IPVS: ftp: loaded support on port[0] = 21 [ 181.637740][ T234] tipc: TX() has been purged, node left! 22:53:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000240)='cgroup.controllers\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendfile(r6, r5, 0x0, 0xffffffff880) accept4$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80000) 22:53:32 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d7800"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:53:32 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000500)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000001540)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000000)={0x194, r2, 0x800, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xccee}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff12d4}]}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @private=0xa010102}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @mcast1, 0xe27}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x0, 0x4, {{0x0, 0x1, @in6={0xa, 0x4e22, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7fffffff}}, {0x0, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @private0={0xfc, 0x0, [], 0x1}}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0xffffffffffffff66, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @empty, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x46, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'vxcan1\x00'}}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x800}, 0x4) 22:53:32 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x0, 0x4, 0x401, 0x0, 0x1, 0x6, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) close(r2) 22:53:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) getpid() pipe(0x0) close(0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x275a, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r4, @ANYBLOB], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x80002, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000780)) sendfile(r5, r1, 0x0, 0x100000001) socket$rxrpc(0x21, 0x2, 0xa) 22:53:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000200)) r1 = accept4(r0, 0x0, 0x0, 0x80800) recvfrom$l2tp6(r1, &(0x7f0000000000)=""/102, 0x66, 0x2060, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000100)={0x1, 'syz1\x00'}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) r3 = socket$netlink(0x10, 0x3, 0xe) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="6682a9ee76c867ff6d5faaa53bf6556403a9a656ead9db44a1322f1e9da9ea5f77b2e8f64e27e782e9309943ff955d3d028426d1bd427122b677f290c6ab95dc726ef10448cc968f9cc5f813e35d4aa744cc4685e2c14ff0672c446e987f16b9aa7fa44f6a6adba89e602d28da1b2372ed9a84"], 0x3ff800) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0000040000000000738500e75c1b4c9a000000100000000004000000000000004ecf67ebb037722d5e843fb1476bc582f89804df4c0ab0b1c614506590e7b5b45af0bd6898efb24365b36f10103cb350fe1ad623e6a8a98f5543051400d632119570f2c22e73b46ae1e816144a65b9ebd8b8c3af86896e5490dee8450ff6bac2e57a90facb27b7409c425936afb864561e7efd4b62c8c79c512faa8a8155219087cb701b0fe3c362970ebf11090cb3d3ec3496b6416fcc887df1cb4a2b53a9be53ff11bdd7bdef544298204aeb99b9ea0cd7d707af3e465a60dae12fddd74defe336bc694db33d099b55ac4151ee0f9ac4c697fea9131d5efbd5cd90f2243feedeece25d4c544baf3251480473a1a5f3ee3fc49602e17e9faa64e63164d0ead199611adae5c69e684cbc446f2fc18cd93d827419b56ef1ecd90feff0f3af5b89998d62a062d543fdffb25ef7ba4be58952dbbcff6f29a5be3789f9eb61b23fe0876967c22529df0f624e1a5c28521cca38230e6e2c621764c1740b70c38d4783dbfabb52828ec69b94163f3ff4a24119b3d32f0d742b707c26fc00877527e2659a88edd08b12a8ff9a28d727c5845cab54f445ba3297dbdb0697ebcd03c45460da24d9eee24228716f9a95"]) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) getsockopt$inet6_opts(r1, 0x29, 0xc, &(0x7f0000000140)=""/34, &(0x7f0000000040)=0x22) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000140), 0x0) [ 181.938826][ T29] audit: type=1804 audit(1594508012.879:5): pid=8601 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir234190345/syzkaller.ndK3Qm/4/cgroup.controllers" dev="sda1" ino=15815 res=1 22:53:32 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) r4 = openat$cgroup(r2, &(0x7f0000001200)='syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000000)='cgroup.stat\x00', 0x7a05, 0x1700) sendfile(r5, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000180)=[{{0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}}], 0x8) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) 22:53:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$inet(0xa, 0x801, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1cfe8b00", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r4, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r7, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010101}]}, 0x4c}}, 0x8004) sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) ppoll(&(0x7f0000000040)=[{r5, 0x2}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={[0xf4]}, 0x8) 22:53:33 executing program 2: syz_emit_ethernet(0xbe, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000180)=0x40) 22:53:33 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4c881) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="fd07000000000000000038000000100101006e657464657673696d000000100002006e657464657673696d300000"], 0x34}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r11, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r9, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r11, 0x40c, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x20}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040010) sendmsg$TIPC_CMD_GET_LINKS(r7, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r11, 0x800, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x8d90}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040804}, 0x40000) [ 182.275377][ T29] audit: type=1804 audit(1594508013.219:6): pid=8616 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir716440554/syzkaller.gO3BE6/11/cgroup.controllers" dev="sda1" ino=15814 res=1 [ 182.299576][ T8625] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 22:53:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r9, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r7, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r9, 0x40c, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x20}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040010) sendmsg$TIPC_CMD_SET_LINK_TOL(r6, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x68, r9, 0x300, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x81, @media='eth\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x9000000, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="b1e3418f0096e7113817e4b404a80b3254dcd17f3388cb2c9a0f217563405345c8492c25eb26447f843b9418ccb9a7d98e24558aabd98a61d33b497548c9f5ce053b4b9be5bf84f444d1c1a83a3151cc1e4b7a0e795cf9f7bf2edc62fd232a1da90bb1f600d9e6220180204e4bc701160b43bd59114a1717e29203a938d8642b60ff088e034680b3ae462cd0db52901e02c16b3846110731fe61ffffff7f000000003e18b7e36c85000000"], 0x28}}, 0x0) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000013008105e00f80ecdbc0a4f210c804a01e000000302e4eeede63a30304001a000a000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) [ 182.366520][ T8625] ================================================================== [ 182.374815][ T8625] BUG: KASAN: use-after-free in strcmp+0x90/0xb0 [ 182.381153][ T8625] Read of size 1 at addr ffff8880a1da6018 by task syz-executor.5/8625 [ 182.389298][ T8625] [ 182.391640][ T8625] CPU: 1 PID: 8625 Comm: syz-executor.5 Not tainted 5.8.0-rc2-syzkaller #0 [ 182.400226][ T8625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.403042][ T29] audit: type=1804 audit(1594508013.229:7): pid=8628 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097462310/syzkaller.G9o0NI/8/cgroup.controllers" dev="sda1" ino=15819 res=1 [ 182.410281][ T8625] Call Trace: [ 182.410326][ T8625] dump_stack+0x18f/0x20d [ 182.410347][ T8625] ? strcmp+0x90/0xb0 [ 182.410366][ T8625] ? strcmp+0x90/0xb0 [ 182.410387][ T8625] print_address_description.constprop.0.cold+0xae/0x436 [ 182.410412][ T8625] ? devlink_nl_cmd_health_reporter_dump_get_dumpit+0xde/0x930 [ 182.410436][ T8625] ? vprintk_func+0x97/0x1a6 [ 182.466536][ T8637] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 182.468982][ T8625] ? strcmp+0x90/0xb0 [ 182.469009][ T8625] kasan_report.cold+0x1f/0x37 [ 182.469033][ T8625] ? strcmp+0x90/0xb0 [ 182.490950][ T8625] strcmp+0x90/0xb0 [ 182.494785][ T8625] devlink_get_from_attrs+0x1bf/0x2f0 [ 182.500185][ T8625] devlink_nl_cmd_health_reporter_dump_get_dumpit+0x14a/0x930 [ 182.506689][ T29] audit: type=1804 audit(1594508013.239:8): pid=8622 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097462310/syzkaller.G9o0NI/8/memory.events" dev="sda1" ino=15818 res=1 [ 182.507676][ T8625] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 182.507697][ T8625] ? __kmalloc_node_track_caller+0x38/0x60 [ 182.507716][ T8625] ? devlink_fmsg_prepare_skb+0x710/0x710 [ 182.507736][ T8625] ? __phys_addr+0x9a/0x110 [ 182.550529][ T8638] device bridge_slave_0 left promiscuous mode [ 182.552634][ T8625] ? memset+0x20/0x40 [ 182.552660][ T8625] genl_lock_dumpit+0x7f/0xb0 [ 182.552676][ T8625] netlink_dump+0x4cd/0xf60 [ 182.552704][ T8625] ? netlink_insert+0x1670/0x1670 [ 182.569116][ T8638] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.571902][ T8625] ? __mutex_unlock_slowpath+0xe2/0x610 [ 182.571930][ T8625] ? genl_start+0x45a/0x6e0 [ 182.571952][ T8625] __netlink_dump_start+0x643/0x900 [ 182.571974][ T8625] ? genl_rcv_msg+0x9e0/0x9e0 [ 182.588681][ T29] audit: type=1800 audit(1594508013.239:9): pid=8622 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=15818 res=0 [ 182.589691][ T8625] ? devlink_fmsg_prepare_skb+0x710/0x710 [ 182.589709][ T8625] genl_family_rcv_msg_dumpit+0x2ac/0x310 [ 182.589727][ T8625] ? genl_rcv+0x40/0x40 [ 182.589750][ T8625] ? mutex_lock_io_nested+0xf60/0xf60 [ 182.606522][ T29] audit: type=1804 audit(1594508013.289:10): pid=8628 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir097462310/syzkaller.G9o0NI/8/cgroup.controllers" dev="sda1" ino=15819 res=1 [ 182.623359][ T8625] ? apparmor_capable+0x1d8/0x460 [ 182.623376][ T8625] ? genl_rcv_msg+0x9e0/0x9e0 [ 182.623389][ T8625] ? genl_unlock+0x20/0x20 [ 182.623402][ T8625] ? genl_parallel_done+0x170/0x170 [ 182.623425][ T8625] ? ns_capable+0xde/0x100 [ 182.623443][ T8625] genl_rcv_msg+0x797/0x9e0 [ 182.623471][ T8625] ? genl_family_rcv_msg_attrs_parse.isra.0+0x310/0x310 [ 182.623491][ T8625] ? lock_acquire+0x1f1/0xad0 [ 182.623504][ T8625] ? genl_rcv+0x15/0x40 [ 182.623525][ T8625] ? lock_release+0x8d0/0x8d0 [ 182.716392][ T8625] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 182.721734][ T8625] netlink_rcv_skb+0x15a/0x430 [ 182.726516][ T8625] ? genl_family_rcv_msg_attrs_parse.isra.0+0x310/0x310 [ 182.733490][ T8625] ? netlink_ack+0xa10/0xa10 [ 182.738117][ T8625] genl_rcv+0x24/0x40 [ 182.742132][ T8625] netlink_unicast+0x533/0x7d0 [ 182.746919][ T8625] ? netlink_attachskb+0x810/0x810 [ 182.752042][ T8625] ? _copy_from_iter_full+0x247/0x890 [ 182.757449][ T8625] ? __phys_addr+0x9a/0x110 [ 182.761970][ T8625] ? __phys_addr_symbol+0x2c/0x70 [ 182.766996][ T8625] ? __check_object_size+0x171/0x3e4 [ 182.772316][ T8625] netlink_sendmsg+0x856/0xd90 [ 182.777100][ T8625] ? netlink_unicast+0x7d0/0x7d0 [ 182.782144][ T8625] ? netlink_unicast+0x7d0/0x7d0 [ 182.787093][ T8625] sock_sendmsg+0xcf/0x120 [ 182.791526][ T8625] ____sys_sendmsg+0x6e8/0x810 [ 182.796331][ T8625] ? kernel_sendmsg+0x50/0x50 [ 182.801020][ T8625] ? do_recvmmsg+0x6d0/0x6d0 [ 182.805627][ T8625] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 182.811637][ T8625] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 182.817717][ T8625] ___sys_sendmsg+0xf3/0x170 [ 182.822315][ T8625] ? sendmsg_copy_msghdr+0x160/0x160 [ 182.827611][ T8625] ? __fget_files+0x272/0x400 [ 182.832300][ T8625] ? lock_downgrade+0x820/0x820 [ 182.837156][ T8625] ? find_held_lock+0x2d/0x110 [ 182.841939][ T8625] ? check_preemption_disabled+0x38/0x220 [ 182.847674][ T8625] ? __fget_files+0x294/0x400 [ 182.852377][ T8625] ? __fget_light+0xea/0x280 [ 182.856988][ T8625] __sys_sendmsg+0xe5/0x1b0 [ 182.861527][ T8625] ? __sys_sendmsg_sock+0xb0/0xb0 [ 182.866557][ T8625] ? __x64_sys_futex+0x382/0x4e0 [ 182.871507][ T8625] ? check_preemption_disabled+0x38/0x220 [ 182.877258][ T8625] ? do_syscall_64+0x1c/0xe0 [ 182.881856][ T8625] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 182.887944][ T8625] do_syscall_64+0x60/0xe0 [ 182.892395][ T8625] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 182.898299][ T8625] RIP: 0033:0x45cba9 [ 182.902185][ T8625] Code: Bad RIP value. [ 182.906250][ T8625] RSP: 002b:00007f42a4283c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 182.914689][ T8625] RAX: ffffffffffffffda RBX: 00000000004fee00 RCX: 000000000045cba9 [ 182.922663][ T8625] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000007 [ 182.930639][ T8625] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 182.939832][ T8625] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 182.947812][ T8625] R13: 0000000000000944 R14: 00000000004cc188 R15: 00007f42a42846d4 [ 182.955896][ T8625] [ 182.958244][ T8625] Allocated by task 8627: [ 182.962589][ T8625] save_stack+0x1b/0x40 [ 182.967208][ T8625] __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 182.972866][ T8625] __alloc_skb+0xae/0x550 [ 182.977220][ T8625] netlink_sendmsg+0x94f/0xd90 [ 182.981988][ T8625] sock_sendmsg+0xcf/0x120 [ 182.986425][ T8625] ____sys_sendmsg+0x6e8/0x810 [ 182.991192][ T8625] ___sys_sendmsg+0xf3/0x170 [ 182.995824][ T8625] __sys_sendmsg+0xe5/0x1b0 [ 183.000350][ T8625] do_syscall_64+0x60/0xe0 [ 183.004764][ T8625] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 183.010643][ T8625] [ 183.012967][ T8625] Freed by task 8627: [ 183.016957][ T8625] save_stack+0x1b/0x40 [ 183.021110][ T8625] __kasan_slab_free+0xf5/0x140 [ 183.025971][ T8625] kfree+0x103/0x2c0 [ 183.029890][ T8625] skb_release_data+0x6d9/0x910 [ 183.034846][ T8625] consume_skb+0xc2/0x160 [ 183.039171][ T8625] netlink_unicast+0x53b/0x7d0 [ 183.044103][ T8625] netlink_sendmsg+0x856/0xd90 [ 183.048869][ T8625] sock_sendmsg+0xcf/0x120 [ 183.053283][ T8625] ____sys_sendmsg+0x6e8/0x810 [ 183.058049][ T8625] ___sys_sendmsg+0xf3/0x170 [ 183.062636][ T8625] __sys_sendmsg+0xe5/0x1b0 [ 183.067166][ T8625] do_syscall_64+0x60/0xe0 [ 183.071591][ T8625] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 183.077477][ T8625] [ 183.079808][ T8625] The buggy address belongs to the object at ffff8880a1da6000 [ 183.079808][ T8625] which belongs to the cache kmalloc-512 of size 512 [ 183.094848][ T8625] The buggy address is located 24 bytes inside of [ 183.094848][ T8625] 512-byte region [ffff8880a1da6000, ffff8880a1da6200) [ 183.108030][ T8625] The buggy address belongs to the page: [ 183.114733][ T8625] page:ffffea0002876980 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 [ 183.123858][ T8625] flags: 0xfffe0000000200(slab) [ 183.128712][ T8625] raw: 00fffe0000000200 ffffea0002413108 ffffea00027bdfc8 ffff8880aa000a80 [ 183.137300][ T8625] raw: 0000000000000000 ffff8880a1da6000 0000000100000004 0000000000000000 [ 183.145875][ T8625] page dumped because: kasan: bad access detected [ 183.155355][ T8625] [ 183.157683][ T8625] Memory state around the buggy address: [ 183.163319][ T8625] ffff8880a1da5f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 183.171387][ T8625] ffff8880a1da5f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 183.179473][ T8625] >ffff8880a1da6000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 183.187551][ T8625] ^ [ 183.192406][ T8625] ffff8880a1da6080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 183.200472][ T8625] ffff8880a1da6100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 183.208529][ T8625] ================================================================== [ 183.216589][ T8625] Disabling lock debugging due to kernel taint 22:53:34 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf0, 0x0, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x1}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa9}}]}, @CTA_SEQ_ADJ_REPLY={0x44, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8000}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfffffff9}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xffff0001}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xffff3e78}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7fff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x800}]}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}]}, @CTA_TUPLE_REPLY={0x54, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @ipv4={[], [], @empty}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_STATUS={0x8}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x1}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40048040}, 0x44841) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x18, r4, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r6, 0x0, 0x0) [ 183.250331][ T29] audit: type=1804 audit(1594508014.189:11): pid=8627 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir716440554/syzkaller.gO3BE6/11/cgroup.controllers" dev="sda1" ino=15814 res=1 [ 183.263582][ T8625] Kernel panic - not syncing: panic_on_warn set ... [ 183.280395][ T8625] CPU: 1 PID: 8625 Comm: syz-executor.5 Tainted: G B 5.8.0-rc2-syzkaller #0 [ 183.290383][ T8625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.300432][ T8625] Call Trace: [ 183.303726][ T8625] dump_stack+0x18f/0x20d [ 183.308064][ T8625] ? strcasecmp+0x150/0x150 [ 183.312573][ T8625] panic+0x2e3/0x75c [ 183.316489][ T8625] ? __warn_printk+0xf3/0xf3 [ 183.321081][ T8625] ? preempt_schedule_common+0x59/0xc0 [ 183.326540][ T8625] ? strcmp+0x90/0xb0 [ 183.330524][ T8625] ? preempt_schedule_thunk+0x16/0x18 [ 183.335898][ T8625] ? trace_hardirqs_on+0x55/0x220 [ 183.340931][ T8625] ? strcmp+0x90/0xb0 [ 183.344943][ T8625] ? strcmp+0x90/0xb0 [ 183.348927][ T8625] end_report+0x4d/0x53 [ 183.353081][ T8625] kasan_report.cold+0xd/0x37 [ 183.357761][ T8625] ? strcmp+0x90/0xb0 [ 183.361745][ T8625] strcmp+0x90/0xb0 [ 183.365572][ T8625] devlink_get_from_attrs+0x1bf/0x2f0 [ 183.370952][ T8625] devlink_nl_cmd_health_reporter_dump_get_dumpit+0x14a/0x930 [ 183.378415][ T8625] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 183.383961][ T8625] ? __kmalloc_node_track_caller+0x38/0x60 [ 183.389778][ T8625] ? devlink_fmsg_prepare_skb+0x710/0x710 [ 183.395495][ T8625] ? __phys_addr+0x9a/0x110 [ 183.400013][ T8625] ? memset+0x20/0x40 [ 183.404016][ T8625] genl_lock_dumpit+0x7f/0xb0 [ 183.408691][ T8625] netlink_dump+0x4cd/0xf60 [ 183.413200][ T8625] ? netlink_insert+0x1670/0x1670 [ 183.418221][ T8625] ? __mutex_unlock_slowpath+0xe2/0x610 [ 183.423773][ T8625] ? genl_start+0x45a/0x6e0 [ 183.428276][ T8625] __netlink_dump_start+0x643/0x900 [ 183.433474][ T8625] ? genl_rcv_msg+0x9e0/0x9e0 [ 183.438151][ T8625] ? devlink_fmsg_prepare_skb+0x710/0x710 [ 183.443871][ T8625] genl_family_rcv_msg_dumpit+0x2ac/0x310 [ 183.449587][ T8625] ? genl_rcv+0x40/0x40 [ 183.453740][ T8625] ? mutex_lock_io_nested+0xf60/0xf60 [ 183.459113][ T8625] ? apparmor_capable+0x1d8/0x460 [ 183.464133][ T8625] ? genl_rcv_msg+0x9e0/0x9e0 [ 183.468826][ T8625] ? genl_unlock+0x20/0x20 [ 183.473264][ T8625] ? genl_parallel_done+0x170/0x170 [ 183.478486][ T8625] ? ns_capable+0xde/0x100 [ 183.482906][ T8625] genl_rcv_msg+0x797/0x9e0 [ 183.487428][ T8625] ? genl_family_rcv_msg_attrs_parse.isra.0+0x310/0x310 [ 183.494367][ T8625] ? lock_acquire+0x1f1/0xad0 [ 183.499039][ T8625] ? genl_rcv+0x15/0x40 [ 183.503204][ T8625] ? lock_release+0x8d0/0x8d0 [ 183.507881][ T8625] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 183.513170][ T8625] netlink_rcv_skb+0x15a/0x430 [ 183.517970][ T8625] ? genl_family_rcv_msg_attrs_parse.isra.0+0x310/0x310 [ 183.524903][ T8625] ? netlink_ack+0xa10/0xa10 [ 183.529528][ T8625] genl_rcv+0x24/0x40 [ 183.533505][ T8625] netlink_unicast+0x533/0x7d0 [ 183.538268][ T8625] ? netlink_attachskb+0x810/0x810 [ 183.543376][ T8625] ? _copy_from_iter_full+0x247/0x890 [ 183.548746][ T8625] ? __phys_addr+0x9a/0x110 [ 183.553249][ T8625] ? __phys_addr_symbol+0x2c/0x70 [ 183.558269][ T8625] ? __check_object_size+0x171/0x3e4 [ 183.563553][ T8625] netlink_sendmsg+0x856/0xd90 [ 183.568346][ T8625] ? netlink_unicast+0x7d0/0x7d0 [ 183.573299][ T8625] ? netlink_unicast+0x7d0/0x7d0 [ 183.578234][ T8625] sock_sendmsg+0xcf/0x120 [ 183.582670][ T8625] ____sys_sendmsg+0x6e8/0x810 [ 183.587434][ T8625] ? kernel_sendmsg+0x50/0x50 [ 183.592125][ T8625] ? do_recvmmsg+0x6d0/0x6d0 [ 183.596736][ T8625] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 183.602716][ T8625] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 183.608700][ T8625] ___sys_sendmsg+0xf3/0x170 [ 183.613291][ T8625] ? sendmsg_copy_msghdr+0x160/0x160 [ 183.618580][ T8625] ? __fget_files+0x272/0x400 [ 183.623256][ T8625] ? lock_downgrade+0x820/0x820 [ 183.628102][ T8625] ? find_held_lock+0x2d/0x110 [ 183.632874][ T8625] ? check_preemption_disabled+0x38/0x220 [ 183.638599][ T8625] ? __fget_files+0x294/0x400 [ 183.643332][ T8625] ? __fget_light+0xea/0x280 [ 183.647931][ T8625] __sys_sendmsg+0xe5/0x1b0 [ 183.652440][ T8625] ? __sys_sendmsg_sock+0xb0/0xb0 [ 183.657463][ T8625] ? __x64_sys_futex+0x382/0x4e0 [ 183.662426][ T8625] ? check_preemption_disabled+0x38/0x220 [ 183.668149][ T8625] ? do_syscall_64+0x1c/0xe0 [ 183.672735][ T8625] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 183.678738][ T8625] do_syscall_64+0x60/0xe0 [ 183.683178][ T8625] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 183.689067][ T8625] RIP: 0033:0x45cba9 [ 183.692947][ T8625] Code: Bad RIP value. [ 183.697006][ T8625] RSP: 002b:00007f42a4283c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 183.705416][ T8625] RAX: ffffffffffffffda RBX: 00000000004fee00 RCX: 000000000045cba9 [ 183.714085][ T8625] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000007 [ 183.722083][ T8625] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 183.730056][ T8625] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 183.738034][ T8625] R13: 0000000000000944 R14: 00000000004cc188 R15: 00007f42a42846d4 [ 183.747146][ T8625] Kernel Offset: disabled [ 183.751470][ T8625] Rebooting in 86400 seconds..