[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 71.936976][ T28] audit: type=1800 audit(1584003906.772:25): pid=9598 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 71.970037][ T28] audit: type=1800 audit(1584003906.772:26): pid=9598 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 72.007042][ T28] audit: type=1800 audit(1584003906.772:27): pid=9598 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.208' (ECDSA) to the list of known hosts. 2020/03/12 09:05:16 fuzzer started 2020/03/12 09:05:18 dialing manager at 10.128.0.26:33095 2020/03/12 09:05:18 syscalls: 1380 2020/03/12 09:05:18 code coverage: enabled 2020/03/12 09:05:18 comparison tracing: enabled 2020/03/12 09:05:18 extra coverage: enabled 2020/03/12 09:05:18 setuid sandbox: enabled 2020/03/12 09:05:18 namespace sandbox: enabled 2020/03/12 09:05:18 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/12 09:05:18 fault injection: enabled 2020/03/12 09:05:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/12 09:05:18 net packet injection: enabled 2020/03/12 09:05:18 net device setup: enabled 2020/03/12 09:05:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/12 09:05:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 09:07:23 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) 09:07:24 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x538}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) syzkaller login: [ 209.284697][ T9766] IPVS: ftp: loaded support on port[0] = 21 [ 209.427188][ T9768] IPVS: ftp: loaded support on port[0] = 21 09:07:24 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000001040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={@local, @loopback, @empty, 0x1, 0x0, 0x9, 0x0, 0x70, 0x80240020, r1}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r5, 0x0) mmap(&(0x7f0000c71000/0x1000)=nil, 0x1000, 0x0, 0x2013, r5, 0x500000) r6 = socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f0000001600)=[{&(0x7f0000000440)="62f56b8de134341d5bcfad84a07869dde23e1daf0a10edcc095c281fb1e2c3f44be66b6753989dbcd379e9ede26132937890f567d38b1164a279393868f9af7fd6514f33bcba0854f77c0f28ec3a0b7f6472e25dd01b759abf69226f509cebd262cb939b0b2d9ec45ac138607406593c720b20d702e1cb71343511be9b9627b7d8b9aa603414929f446669f31a586bae7c831640506c19a7d17524e07010b0610057b7cd86d972a87b50c9c53104ea1a4a562569a59b2d4279122f3711fb2307150be344e6970e925d2fa5018537b4ce1e3e83d2a7a0edad10431765f8acb8bc079d2a7f583def163f8ef60e4032fed0a148eca6732094320f79eb8f18e20e0c8a0c97fb0d8dc17a1fc24ca02ca64a9d9bc50366c62f910b51977a5f7dc6acd388db320a465e000a76f36c9a7ca967210d5cbb1a1c39881dc8a0534fe36815427a2d9e9a53e4f4030c2376e13ee104d2a7144da2968dd754b3022af061bc797ea1a16aa9603b5cd64ac5e5743ffc31f3bd2a0e3c36120d094bea8357b751a1846ad86d137f280e28bfb476fb5bc305958eadfc6df8b9e7ccd9d3665130118f308b890b3a41294e889db2050817f70a844ed15c545e89fe34fdc08b83133448c643a22cc3dbb68d9ff0233f1b05f3111c5714e4880472e5889ea5777cbf7ce3e32de698f9a649b7dcaeadc98873531fa9e9f95337787cbb6c6f7d0e18d0f381cf2c7bcf2ded1327390ff7f6afdbeb5ba905f19b50e7936edc4ac64b43dcb8a29c7123dc9713cd5276f82507159204b6c65dbcadf25e25488f31bbd7d1900b16ef3d05d5bfdfbf91c5e6cf40f739b35057558c4c91e713d2a8a0e06543dda8c267c713a22ed7cbab32236187ca69ca995cbcbf5075ba4d08663372e4965703f07dda299261d5d4cfe18334d866b9e9e51a146040419f918cb1a1f8eddef40b42dce6dde1b827000ede49e8fc538c3b91f3a36ee6db55b6c40df2c02156a403ca6c4fe16c6881fc4e59f5352100896c71bbd164792ea4a728c2d401e2dab12caaead50174199d961129ef079991d42a2b5f674327e966c0f18852d38d3a9924b42000a0c6d910ea2436bd38433f1cba0ecb2551e474c81a55a14c3f2f07aafff271b5e93681e7f525cc0cefc7d17a9186c0dbf4f68338017b62ba0f8b00c14ac0be63873c062f4d3c881d28c917038fdcb7382aab48df73f1a03ed15f59d948bfda63ed885a1ea98ef16aec8192e927455e2ccb79685e69d6fdc99ec00491169e2237eec997d3bb577e599f0d6140be24fed99644ae9a5df29881d784bccece2c5f47b3fa9325939598d418da2bc0f9ddeaf034807746fe55c1e173d95e0f06b933940e174616b28c0ed3d7356153d5f788975e1ea37a8f069a44798cd8522bf1dc933f77f956b2cfe7764bfc3d9db7c13897d16e6cd38463ebfd5559c9a3645bb7e9727e6813b4498e3b57dba432a3a802f15df425630e1e21f749bc56746580516d5114c02a56b945c48b5a34fbbc1b49869a723af4cd7ec371836b864e5e75b3a773ed9dcdefdd2a0f8498fe53e1f4aab7b7beb482ebbaab052b409a0a855f08320757985c06ad019835813b4435f1c5cbfe3d6fed8c85d8b7b52f5d4a8cc4b78208628d36b0dfce23d0b3520947dcfbdee5e127bd1c4a893a31709e6d56ae6203af55236d2b23d868c2cebd6f1e2582ec9344e1a7f73b36793a5cb8d48360a5fe92625743f1317922683e4229a86276f2e583d2941e19c081b86e8c644352d1b129bff4774a708acf1cdf46c23745053cd480178be36471df6329f149e093a8167889966de163add4faa8e6053558fe25cf4ed41ed7c23b4f5dae80a8fd10f8e45dc57622b2681457184945c3e52052b6e780b86752188e47a6650c61a5a6f04bfab310d105f76ecb0b1440b079bddcf7ce5c535dbe7830fd9dbe31230801f44a7e91cf9fa72277e4486a5d541851845a177c20b3b1a7f940c73d2c3a37a7a7af01802565125891c87e87aaeed04d9fab788c9a8eb11399deaed0759dca0640821beb1175f9a467b10448742e490de68caff834975fcc61aac81ba8052ff9896f74ee638a35e9a622facc46e01ae18d7078fbc1c019effa17e36ccf58c7ca9a64bb7c578deb9d725f8f19af4a89422c68f5d85a5269e2f26153d9ae14ee978cb83667a5aa207c3889ba8eeaeb27cb84dd97f0d095c2a34420ae58b7ecbf68ed0d3c166586abe5951384be01569f85a75603003f05294cac8de4f09b70b4c2b4912ee0d76b363a8ed943e403c323de3ec2b966879434f1f4c325d5b8a50b30a64f75367008a74db387d942f1d5cb0af3513ea3f4debdc81ac0a09fdfc2d56abed66ed8a7776df66c849bfc38e855812d41223b74f2e4d6ca143405d5086384f4129916598a6cdc231d76ad23569174bdf741d06efc2fa5aa93f19e53f98d5240eee448543b446165972b0360def7f4c488ade4dbf0100ea15c525716d2a4d16395d2053171a0e812cacb36761734c3a97f46e33a74d774d8a3cf2d8705f8eb46dbbd19458675424bb4301048cc3a718420fd180e9de656f573e572636d4bcdc91740ee34c1c63bc6ac5ff081604f355bd2900faa839f6b674d82112345a97137d116f7788a76b31bc96c2ab2d3b6bafe8811456cbacfa71af203352ee457ccf5b74c50d468f8e2c6ef6c0bdaedfd0a55769d495547cbe39d10355aeaeee6c4ef5016b5c6a646d1203209e663c5e32720a6572740fa90fb3d13eaa75ddd8e46cc27f5320c7ae952a2d52975b54fc6407bc26fed7418029cdac0dca8d02b5885be3c88106f151fa68af2fe4ef36c4a12ad586a04fb05e33ea22cd4583d97859ea4c608d24aee49a1d620e3fd46e720437cdc216d94e38539c6c19b40d3411d7546c46b575834183f25ddec435bd013df78f5d4f2b0a552d7ec13cfd81677c6c3e1f90e60a344878c79ef3f2b527d4fd93d411201af4db1c053a9192e49492bea9a174fe89c962112cbf667315cac87d5d92ca97049e26c68156ea21a3fa16a427335f0b7ef8c370831d481ee2055afdca98ca81ce5970b3c03744724f79956eb17928d03d0002d60f721cf37b089748d1af25156bbeff3f25e0423a557188798b94e872f9377341fd581f8ed6b81bccd08868e7cc7416cde16c7aae21ac17f6d90f1f9e0f51b65b624b302ce7e9c364cd7fddf7dee2dde39672b92dd11c8d709e81c30117c68fc50c33d280d409219b3e0c6027cc42ec413b60b25b906aa6b145615f27bf700bfa8573d6ebf9764b5db6c8795da5487d9c2d2177b403de82353cd5c3d282ef406b76e18162fb70d6c8a4c8edde950b35328e8cc4656fef64fb36e104744734f35c38b1ee090467e0cd46ae0fa8a5c740af9b69a24ee375598cdb19645eff6be24b81c457eeae77913ee62704dff55d6e32c7b1747e45b6c2279f3e97adcddabd3d2e96265c98547cfb1bea8a13786706c94ae7933f27c59faab5f30eac9e031a20ebccb2ed6780dd28520cb94f3e9621f4e11d8b626d2c34db18454d663e5bf2432ce82d285cf18ccd5e42e3a4e27c0fe02c75a0eecbd6460269ceeb3a62434fefe6c7112f6a2f4f0f7af4043700b0c643963ade586ebcfd9e6dbd5f80ff7ae8067e9e080db08ccebe7d7c6026693fa9d996834e53febf0ea7417f59704ef732e64b5d0666fac87fbd0ac3861392d1133a9e4427053c73dac1151546028d799542a49cbc98d3d1e3acb8f907edb27f889fc85265fb3d164f35299d53852be75b330d7a3de7fbf4a3411c38588f694489511cbec1e9462ad3df5e771d1f044dc625c1bba429962ab4560bb06ea2a298f6b267b0291ae12b03169c80d913ecda882378b16ab8f9f032fd3d808a133ab4d9ab87c5ee66d78e25046bb1182837f216b502392c7d77c819ff63d2c71bbfaf1fc27a715a7ca1f2603e36871310b4e5521f5249791be7631f27b18ee456e9517275d029016690e2a8ca946366fd7e7402b39bb5b9b5107a79ce26c6a51bf51638d972f94c29b9c873a7bd8d0a6f882f9b1c14d6b0364db213cc272f7728631cead959048ae77378390e3ecdc4adea22a61f6e60d50b0e6e0f08cd753d125569cad0b356e85cf38a93291e1820c76dbe7a1e139f3e5f618873f60d92eaf8cd99837864852e31b68e39e026e01adb6ea9b000329e11bd5a2cf388983c55b21a397054b2862114190b15eb471024b5e795f52f6455b92d72c1e859c4ac297edb2d8a239d2af04e2e438d1e0691e", 0xbc1}], 0x1, 0x0) r8 = socket$vsock_stream(0x28, 0x1, 0x0) r9 = accept(r8, &(0x7f00000011c0)=@generic, &(0x7f0000001180)=0xfffffffffffffe66) getsockopt$TIPC_NODE_RECVQ_DEPTH(r9, 0x10f, 0x83, &(0x7f00000005c0), &(0x7f0000000640)=0x4) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r6, 0x9) r10 = accept4(r6, 0x0, 0x0, 0x0) close(r10) getsockname$ax25(r10, &(0x7f0000000200)={{0x3, @default}, [@remote, @remote, @bcast, @netrom, @null, @default, @null, @netrom]}, &(0x7f0000000340)=0x32b) socket$inet_smc(0x2b, 0x1, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) ioctl$FS_IOC_RESVSP(r11, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) ioctl$FS_IOC_RESVSP(r12, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xae15, 0xd8a}) write$cgroup_pid(r12, &(0x7f0000000000), 0xfffffea6) splice(r12, &(0x7f0000001080), r11, &(0x7f00000010c0)=0x1, 0x7, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1d, 0xb, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9d7b}, [@exit, @map_val={0x18, 0x6, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x2}, @map={0x18, 0xa4dde7465c56b5d0, 0x1, 0x0, r4}, @alu={0x7, 0x1, 0x4, 0xa, 0x8, 0x80, 0xfffffffffffffffc}, @map_val={0x18, 0x1, 0x2, 0x0, r5}]}, &(0x7f0000000240)='GPL\x00', 0x80, 0xd5, &(0x7f00000003c0)=""/213, 0x8bb44b596eafd114, 0x4, [], r1, 0xf, r11, 0x8, &(0x7f0000000280)={0x6, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x2, 0x3, 0x292}, 0x10}, 0x70) r13 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[]}}, 0x0) [ 209.537635][ T9766] chnl_net:caif_netlink_parms(): no params data found [ 209.672738][ T9768] chnl_net:caif_netlink_parms(): no params data found [ 209.813044][ T9766] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.830255][ T9766] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.838606][ T9766] device bridge_slave_0 entered promiscuous mode 09:07:24 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_group_source_req(r0, 0x29, 0x14, 0x0, 0x204) [ 209.862439][ T9776] IPVS: ftp: loaded support on port[0] = 21 [ 209.872053][ T9766] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.879437][ T9766] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.898677][ T9766] device bridge_slave_1 entered promiscuous mode [ 209.949888][ T9768] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.971916][ T9768] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.990341][ T9768] device bridge_slave_0 entered promiscuous mode [ 210.009681][ T9766] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.035096][ T9766] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.053113][ T9768] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.062551][ T9768] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.071898][ T9768] device bridge_slave_1 entered promiscuous mode [ 210.087736][ T9780] IPVS: ftp: loaded support on port[0] = 21 [ 210.152612][ T9766] team0: Port device team_slave_0 added [ 210.174915][ T9768] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.189498][ T9766] team0: Port device team_slave_1 added 09:07:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x1, r1}, {0x8, 0x2, r1}}}}}]}, 0x40}}, 0x0) [ 210.226870][ T9768] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.287713][ T9766] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.300532][ T9766] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.349994][ T9766] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.398280][ T9768] team0: Port device team_slave_0 added [ 210.423311][ T9768] team0: Port device team_slave_1 added [ 210.446627][ T9766] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.462141][ T9766] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.490296][ T9766] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 09:07:25 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x20000, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000100)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket(0x28, 0x4, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000140)=@buf={0xbe, &(0x7f0000000240)="ced9f14c44791b21562c1306e5e6d94c50f3b2b521ef63f352c3ba6d4010bc1273f30ffe48de91e4756ba066b601d6107c328aae7c235317d7174601dfcc1279deb41f760becf069aa4ee7ae25d3293d49bfc6df79791f7d66bbaecd1a9f180d66092820b8f7672508b2dc2dcee43b8575b0af7d562a65dad481511e1b7b90b1e46c24d16a4f582730ae97456a9bb1b2cf21fe44a5e1796eac4b3697a46352ee6cfa34ad0f020e14f48c5fb97fa706a116a8629c844a571427b208b7386e"}) r4 = socket(0x26, 0x2, 0x4e) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'vlan1\x00'}}, 0x1e) write$cgroup_int(r2, &(0x7f0000000200)=0x100000000, 0x12) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="70000000240001041000000020001475ef9d0063", @ANYRES32=r6, @ANYBLOB="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"], 0x70}}, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x33b, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x28, r10, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MON_GET(r8, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x18, r10, 0xc00, 0x70bd2a, 0x3ff, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x4004004) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)) [ 210.560380][ T9768] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.567390][ T9768] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.619319][ T9768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.632684][ T9768] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.639644][ T9768] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.665923][ T9768] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.753616][ T9766] device hsr_slave_0 entered promiscuous mode [ 210.820508][ T9766] device hsr_slave_1 entered promiscuous mode [ 210.897924][ T9782] IPVS: ftp: loaded support on port[0] = 21 [ 210.963579][ T9768] device hsr_slave_0 entered promiscuous mode [ 211.030281][ T9768] device hsr_slave_1 entered promiscuous mode [ 211.090221][ T9768] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.097976][ T9768] Cannot create hsr debugfs directory [ 211.146744][ T9776] chnl_net:caif_netlink_parms(): no params data found [ 211.162380][ T9785] IPVS: ftp: loaded support on port[0] = 21 [ 211.299305][ T9780] chnl_net:caif_netlink_parms(): no params data found [ 211.416755][ T9776] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.424114][ T9776] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.434297][ T9776] device bridge_slave_0 entered promiscuous mode [ 211.444803][ T9776] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.452028][ T9776] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.460556][ T9776] device bridge_slave_1 entered promiscuous mode [ 211.552431][ T9776] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.583551][ T9766] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 211.642719][ T9766] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 211.732924][ T9776] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.761185][ T9766] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 211.818328][ T9766] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 211.908769][ T9776] team0: Port device team_slave_0 added [ 211.915992][ T9780] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.923310][ T9780] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.933797][ T9780] device bridge_slave_0 entered promiscuous mode [ 211.942685][ T9780] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.949805][ T9780] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.958069][ T9780] device bridge_slave_1 entered promiscuous mode [ 211.990880][ T9776] team0: Port device team_slave_1 added [ 212.011870][ T9782] chnl_net:caif_netlink_parms(): no params data found [ 212.039099][ T9768] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 212.097701][ T9768] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 212.204902][ T9776] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.212233][ T9776] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.238630][ T9776] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.250470][ T9768] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 212.294605][ T9780] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.304020][ T9785] chnl_net:caif_netlink_parms(): no params data found [ 212.326064][ T9776] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.334026][ T9776] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.363690][ T9776] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.375845][ T9768] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 212.433095][ T9780] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.532219][ T9776] device hsr_slave_0 entered promiscuous mode [ 212.570311][ T9776] device hsr_slave_1 entered promiscuous mode [ 212.610107][ T9776] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.617833][ T9776] Cannot create hsr debugfs directory [ 212.628971][ T9780] team0: Port device team_slave_0 added [ 212.659191][ T9780] team0: Port device team_slave_1 added [ 212.689229][ T9782] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.697618][ T9782] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.706905][ T9782] device bridge_slave_0 entered promiscuous mode [ 212.717624][ T9782] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.724910][ T9782] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.733420][ T9782] device bridge_slave_1 entered promiscuous mode [ 212.753952][ T9780] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.763156][ T9780] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.789575][ T9780] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.828497][ T9782] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.850221][ T9780] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.857389][ T9780] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.888630][ T9780] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.914954][ T9782] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.972639][ T9782] team0: Port device team_slave_0 added [ 213.043673][ T9780] device hsr_slave_0 entered promiscuous mode [ 213.090312][ T9780] device hsr_slave_1 entered promiscuous mode [ 213.150047][ T9780] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.157890][ T9780] Cannot create hsr debugfs directory [ 213.176664][ T9782] team0: Port device team_slave_1 added [ 213.182806][ T9785] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.190329][ T9785] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.198414][ T9785] device bridge_slave_0 entered promiscuous mode [ 213.236198][ T9785] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.243976][ T9785] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.252527][ T9785] device bridge_slave_1 entered promiscuous mode [ 213.304293][ T9785] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.320974][ T9785] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.332841][ T9782] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.339815][ T9782] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.367803][ T9782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.383686][ T9782] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.390833][ T9782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.417053][ T9782] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.495514][ T9785] team0: Port device team_slave_0 added [ 213.507793][ T9785] team0: Port device team_slave_1 added [ 213.584074][ T9782] device hsr_slave_0 entered promiscuous mode [ 213.630314][ T9782] device hsr_slave_1 entered promiscuous mode [ 213.680164][ T9782] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.687983][ T9782] Cannot create hsr debugfs directory [ 213.767253][ T9785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.778440][ T9785] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.809029][ T9785] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.839759][ T9785] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.847552][ T9785] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.879323][ T9785] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.992237][ T9785] device hsr_slave_0 entered promiscuous mode [ 214.051659][ T9785] device hsr_slave_1 entered promiscuous mode [ 214.110229][ T9785] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.117965][ T9785] Cannot create hsr debugfs directory [ 214.128528][ T9776] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 214.196429][ T9776] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 214.278744][ T9776] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 214.336112][ T9776] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 214.419232][ T9766] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.489101][ T9780] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 214.556007][ T9780] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 214.616139][ T9780] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 214.674090][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.682960][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.705485][ T9766] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.721508][ T9780] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 214.757751][ T9768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.825300][ T9782] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 214.873348][ T9782] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 214.936047][ T9782] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 214.992696][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.002537][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.012567][ T2764] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.020313][ T2764] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.041146][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.049505][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.060035][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.068994][ T2764] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.076468][ T2764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.085719][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.104085][ T9782] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 215.175899][ T9768] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.186766][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.196244][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.204905][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.246775][ T9785] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 215.290330][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.299100][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.307806][ T2685] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.314923][ T2685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.322744][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.331791][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.340298][ T2685] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.347503][ T2685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.355273][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.363984][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.372816][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.381709][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.403393][ T9785] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 215.457049][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.465761][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.474115][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.483136][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.492496][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.501542][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.519799][ T9785] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 215.559016][ T9766] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.571607][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.586295][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.595572][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.605117][ T9785] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 215.668802][ T9776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.684299][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.694123][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.737355][ T9766] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.748473][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.757110][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.766179][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.775221][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.784154][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.792790][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.802304][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.826689][ T9768] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.857592][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.870974][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.879189][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.888390][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.899423][ T9776] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.958910][ T9768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.995654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.003825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.011746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.021650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.030255][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.037339][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.045416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.054616][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.091245][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.099476][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.108744][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.121627][ T2764] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.128694][ T2764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.136649][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.169591][ T9766] device veth0_vlan entered promiscuous mode [ 216.193783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.204789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.214680][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.223320][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.231884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.249172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.257917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.266231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.279831][ T9782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.312104][ T9780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.322135][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.333696][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.344514][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.358637][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.367605][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.379103][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.406196][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.416449][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.426106][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.435455][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.447160][ T9766] device veth1_vlan entered promiscuous mode [ 216.461682][ T9782] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.471159][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.495010][ T9780] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.522828][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.534231][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.543698][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.552023][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.560418][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.568983][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.577667][ T2685] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.584771][ T2685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.596658][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.604687][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.613762][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.639065][ T9785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.674843][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.684339][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.694084][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.703430][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.712363][ T2685] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.719583][ T2685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.727467][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.736735][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.746312][ T2685] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.753583][ T2685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.761693][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.794243][ T9768] device veth0_vlan entered promiscuous mode [ 216.814151][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.823494][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.833377][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.841845][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.851490][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.860499][ T2685] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.867564][ T2685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.875670][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.885480][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.894761][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.904531][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.914845][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.927710][ T9776] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.937892][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.949302][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.963493][ T9768] device veth1_vlan entered promiscuous mode [ 216.995617][ T9785] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.011127][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.019810][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.029732][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.039063][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.048320][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.057372][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.066925][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.076133][ T2685] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.083366][ T2685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.092823][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.102031][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.122535][ T9766] device veth0_macvtap entered promiscuous mode [ 217.145756][ T9766] device veth1_macvtap entered promiscuous mode [ 217.156068][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.164879][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.173655][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.182903][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.192557][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.201341][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.210082][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.219186][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.228219][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.236909][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.245661][ T3118] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.252950][ T3118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.280296][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.289196][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.300572][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.309210][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.325114][ T9780] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.336509][ T9780] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.358388][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.383046][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.397395][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.407516][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.416316][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.425187][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.435231][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.450432][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.459029][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.490337][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.499237][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.508635][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.517195][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.526542][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.535468][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.544506][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.561011][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.568970][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.577630][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.586006][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.593934][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.610337][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.618920][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.634539][ T9766] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.644714][ T9768] device veth0_macvtap entered promiscuous mode [ 217.659291][ T9785] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.672405][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.686460][ T9776] device veth0_vlan entered promiscuous mode [ 217.697195][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.706095][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.716086][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.725448][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.733775][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.742620][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.751586][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.765255][ T9766] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.781305][ T9782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.802548][ T9780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.820601][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.829320][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.848187][ T9768] device veth1_macvtap entered promiscuous mode [ 217.892400][ T9776] device veth1_vlan entered promiscuous mode [ 217.941112][ T9785] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.964922][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.974234][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.983708][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.992909][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.009521][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.025472][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.039673][ T9768] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.052036][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.062674][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.075422][ T9768] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.106454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.116597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.125949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.135506][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.144721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.153908][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.164846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.173329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.199718][ T9780] device veth0_vlan entered promiscuous mode [ 218.294064][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.303305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.312992][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.322063][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.334675][ T9776] device veth0_macvtap entered promiscuous mode [ 218.541311][ T9776] device veth1_macvtap entered promiscuous mode [ 218.557480][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.567726][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.587037][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.598209][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.608172][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.616974][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.627171][ T9780] device veth1_vlan entered promiscuous mode [ 218.698631][ T9782] device veth0_vlan entered promiscuous mode [ 218.707082][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.715681][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.724160][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.732659][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.779555][ T9782] device veth1_vlan entered promiscuous mode [ 218.815297][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.829790][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.865782][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.910695][ T9776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.927553][ T9776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.939489][ T9776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.951332][ T9776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:07:33 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='hybla\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7818ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 218.967738][ T9776] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.978128][ T9785] device veth0_vlan entered promiscuous mode [ 218.996000][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.006092][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.016256][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.026663][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.049522][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.070519][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.091155][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.103825][ T9776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.120639][ T9776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.131258][ T9776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.144116][ T9776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.156185][ T9776] batman_adv: batadv0: Interface activated: batadv_slave_1 09:07:34 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) [ 219.168340][ T9780] device veth0_macvtap entered promiscuous mode [ 219.181624][ T9780] device veth1_macvtap entered promiscuous mode [ 219.197918][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.208332][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 09:07:34 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) [ 219.248251][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.281488][ T9785] device veth1_vlan entered promiscuous mode [ 219.422777][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.435355][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.450940][ T9780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.464426][ T9780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.476313][ T9780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.487089][ T9780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.497120][ T9780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.511778][ T9780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:07:34 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) [ 219.524250][ T9780] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.609608][ T9782] device veth0_macvtap entered promiscuous mode [ 219.630419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 09:07:34 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='hybla\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7818ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 219.672437][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.682677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.698561][ T9780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.698599][ T9780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.698608][ T9780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.698612][ T9780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.745890][ T9780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.761796][ T9780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:07:34 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='hybla\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7818ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 219.779870][ T9780] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.809685][ T9782] device veth1_macvtap entered promiscuous mode [ 219.822215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.833882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.877640][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.964032][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.975600][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.988415][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.008894][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.019761][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.034210][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.045183][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.059321][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.069866][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.081120][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.099340][ T9782] batman_adv: batadv0: Interface activated: batadv_slave_0 09:07:35 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000001040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={@local, @loopback, @empty, 0x1, 0x0, 0x9, 0x0, 0x70, 0x80240020, r1}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r5, 0x0) mmap(&(0x7f0000c71000/0x1000)=nil, 0x1000, 0x0, 0x2013, r5, 0x500000) r6 = socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f0000001600)=[{&(0x7f0000000440)="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", 0xbc1}], 0x1, 0x0) r8 = socket$vsock_stream(0x28, 0x1, 0x0) r9 = accept(r8, &(0x7f00000011c0)=@generic, &(0x7f0000001180)=0xfffffffffffffe66) getsockopt$TIPC_NODE_RECVQ_DEPTH(r9, 0x10f, 0x83, &(0x7f00000005c0), &(0x7f0000000640)=0x4) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r6, 0x9) r10 = accept4(r6, 0x0, 0x0, 0x0) close(r10) getsockname$ax25(r10, &(0x7f0000000200)={{0x3, @default}, [@remote, @remote, @bcast, @netrom, @null, @default, @null, @netrom]}, &(0x7f0000000340)=0x32b) socket$inet_smc(0x2b, 0x1, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) ioctl$FS_IOC_RESVSP(r11, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) ioctl$FS_IOC_RESVSP(r12, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xae15, 0xd8a}) write$cgroup_pid(r12, &(0x7f0000000000), 0xfffffea6) splice(r12, &(0x7f0000001080), r11, &(0x7f00000010c0)=0x1, 0x7, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1d, 0xb, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9d7b}, [@exit, @map_val={0x18, 0x6, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x2}, @map={0x18, 0xa4dde7465c56b5d0, 0x1, 0x0, r4}, @alu={0x7, 0x1, 0x4, 0xa, 0x8, 0x80, 0xfffffffffffffffc}, @map_val={0x18, 0x1, 0x2, 0x0, r5}]}, &(0x7f0000000240)='GPL\x00', 0x80, 0xd5, &(0x7f00000003c0)=""/213, 0x8bb44b596eafd114, 0x4, [], r1, 0xf, r11, 0x8, &(0x7f0000000280)={0x6, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x2, 0x3, 0x292}, 0x10}, 0x70) r13 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[]}}, 0x0) [ 220.124538][ T9785] device veth0_macvtap entered promiscuous mode [ 220.147021][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.155915][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.165402][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.185119][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.202947][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.217550][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.233978][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.245373][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.257058][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.276629][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.294760][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.306949][ T9782] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.327629][ T9785] device veth1_macvtap entered promiscuous mode [ 220.341361][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.358181][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:07:35 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000001040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={@local, @loopback, @empty, 0x1, 0x0, 0x9, 0x0, 0x70, 0x80240020, r1}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r5, 0x0) mmap(&(0x7f0000c71000/0x1000)=nil, 0x1000, 0x0, 0x2013, r5, 0x500000) r6 = socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f0000001600)=[{&(0x7f0000000440)="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", 0xbc1}], 0x1, 0x0) r8 = socket$vsock_stream(0x28, 0x1, 0x0) r9 = accept(r8, &(0x7f00000011c0)=@generic, &(0x7f0000001180)=0xfffffffffffffe66) getsockopt$TIPC_NODE_RECVQ_DEPTH(r9, 0x10f, 0x83, &(0x7f00000005c0), &(0x7f0000000640)=0x4) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r6, 0x9) r10 = accept4(r6, 0x0, 0x0, 0x0) close(r10) getsockname$ax25(r10, &(0x7f0000000200)={{0x3, @default}, [@remote, @remote, @bcast, @netrom, @null, @default, @null, @netrom]}, &(0x7f0000000340)=0x32b) socket$inet_smc(0x2b, 0x1, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) ioctl$FS_IOC_RESVSP(r11, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) ioctl$FS_IOC_RESVSP(r12, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xae15, 0xd8a}) write$cgroup_pid(r12, &(0x7f0000000000), 0xfffffea6) splice(r12, &(0x7f0000001080), r11, &(0x7f00000010c0)=0x1, 0x7, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1d, 0xb, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9d7b}, [@exit, @map_val={0x18, 0x6, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x2}, @map={0x18, 0xa4dde7465c56b5d0, 0x1, 0x0, r4}, @alu={0x7, 0x1, 0x4, 0xa, 0x8, 0x80, 0xfffffffffffffffc}, @map_val={0x18, 0x1, 0x2, 0x0, r5}]}, &(0x7f0000000240)='GPL\x00', 0x80, 0xd5, &(0x7f00000003c0)=""/213, 0x8bb44b596eafd114, 0x4, [], r1, 0xf, r11, 0x8, &(0x7f0000000280)={0x6, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x2, 0x3, 0x292}, 0x10}, 0x70) r13 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[]}}, 0x0) [ 220.605605][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.636717][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.674401][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:07:35 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='hybla\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7818ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 220.715209][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.737458][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.765729][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.775987][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.793601][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.812925][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.824415][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.854196][ T9785] batman_adv: batadv0: Interface activated: batadv_slave_0 09:07:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f00000007c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x18}}, 0x0) r3 = socket(0x1e, 0x802, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r3, 0x10f, 0x84, 0x0, &(0x7f0000000080)) [ 220.876906][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.887170][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.954992][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.998939][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.010155][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.028079][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.038252][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.056796][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.080251][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.091821][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.102084][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.113322][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.125138][ T9785] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.142988][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.160796][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:07:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x1, r1}, {0x8, 0x2, r1}}}}}]}, 0x40}}, 0x0) 09:07:36 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000001040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={@local, @loopback, @empty, 0x1, 0x0, 0x9, 0x0, 0x70, 0x80240020, r1}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r5, 0x0) mmap(&(0x7f0000c71000/0x1000)=nil, 0x1000, 0x0, 0x2013, r5, 0x500000) r6 = socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f0000001600)=[{&(0x7f0000000440)="62f56b8de134341d5bcfad84a07869dde23e1daf0a10edcc095c281fb1e2c3f44be66b6753989dbcd379e9ede26132937890f567d38b1164a279393868f9af7fd6514f33bcba0854f77c0f28ec3a0b7f6472e25dd01b759abf69226f509cebd262cb939b0b2d9ec45ac138607406593c720b20d702e1cb71343511be9b9627b7d8b9aa603414929f446669f31a586bae7c831640506c19a7d17524e07010b0610057b7cd86d972a87b50c9c53104ea1a4a562569a59b2d4279122f3711fb2307150be344e6970e925d2fa5018537b4ce1e3e83d2a7a0edad10431765f8acb8bc079d2a7f583def163f8ef60e4032fed0a148eca6732094320f79eb8f18e20e0c8a0c97fb0d8dc17a1fc24ca02ca64a9d9bc50366c62f910b51977a5f7dc6acd388db320a465e000a76f36c9a7ca967210d5cbb1a1c39881dc8a0534fe36815427a2d9e9a53e4f4030c2376e13ee104d2a7144da2968dd754b3022af061bc797ea1a16aa9603b5cd64ac5e5743ffc31f3bd2a0e3c36120d094bea8357b751a1846ad86d137f280e28bfb476fb5bc305958eadfc6df8b9e7ccd9d3665130118f308b890b3a41294e889db2050817f70a844ed15c545e89fe34fdc08b83133448c643a22cc3dbb68d9ff0233f1b05f3111c5714e4880472e5889ea5777cbf7ce3e32de698f9a649b7dcaeadc98873531fa9e9f95337787cbb6c6f7d0e18d0f381cf2c7bcf2ded1327390ff7f6afdbeb5ba905f19b50e7936edc4ac64b43dcb8a29c7123dc9713cd5276f82507159204b6c65dbcadf25e25488f31bbd7d1900b16ef3d05d5bfdfbf91c5e6cf40f739b35057558c4c91e713d2a8a0e06543dda8c267c713a22ed7cbab32236187ca69ca995cbcbf5075ba4d08663372e4965703f07dda299261d5d4cfe18334d866b9e9e51a146040419f918cb1a1f8eddef40b42dce6dde1b827000ede49e8fc538c3b91f3a36ee6db55b6c40df2c02156a403ca6c4fe16c6881fc4e59f5352100896c71bbd164792ea4a728c2d401e2dab12caaead50174199d961129ef079991d42a2b5f674327e966c0f18852d38d3a9924b42000a0c6d910ea2436bd38433f1cba0ecb2551e474c81a55a14c3f2f07aafff271b5e93681e7f525cc0cefc7d17a9186c0dbf4f68338017b62ba0f8b00c14ac0be63873c062f4d3c881d28c917038fdcb7382aab48df73f1a03ed15f59d948bfda63ed885a1ea98ef16aec8192e927455e2ccb79685e69d6fdc99ec00491169e2237eec997d3bb577e599f0d6140be24fed99644ae9a5df29881d784bccece2c5f47b3fa9325939598d418da2bc0f9ddeaf034807746fe55c1e173d95e0f06b933940e174616b28c0ed3d7356153d5f788975e1ea37a8f069a44798cd8522bf1dc933f77f956b2cfe7764bfc3d9db7c13897d16e6cd38463ebfd5559c9a3645bb7e9727e6813b4498e3b57dba432a3a802f15df425630e1e21f749bc56746580516d5114c02a56b945c48b5a34fbbc1b49869a723af4cd7ec371836b864e5e75b3a773ed9dcdefdd2a0f8498fe53e1f4aab7b7beb482ebbaab052b409a0a855f08320757985c06ad019835813b4435f1c5cbfe3d6fed8c85d8b7b52f5d4a8cc4b78208628d36b0dfce23d0b3520947dcfbdee5e127bd1c4a893a31709e6d56ae6203af55236d2b23d868c2cebd6f1e2582ec9344e1a7f73b36793a5cb8d48360a5fe92625743f1317922683e4229a86276f2e583d2941e19c081b86e8c644352d1b129bff4774a708acf1cdf46c23745053cd480178be36471df6329f149e093a8167889966de163add4faa8e6053558fe25cf4ed41ed7c23b4f5dae80a8fd10f8e45dc57622b2681457184945c3e52052b6e780b86752188e47a6650c61a5a6f04bfab310d105f76ecb0b1440b079bddcf7ce5c535dbe7830fd9dbe31230801f44a7e91cf9fa72277e4486a5d541851845a177c20b3b1a7f940c73d2c3a37a7a7af01802565125891c87e87aaeed04d9fab788c9a8eb11399deaed0759dca0640821beb1175f9a467b10448742e490de68caff834975fcc61aac81ba8052ff9896f74ee638a35e9a622facc46e01ae18d7078fbc1c019effa17e36ccf58c7ca9a64bb7c578deb9d725f8f19af4a89422c68f5d85a5269e2f26153d9ae14ee978cb83667a5aa207c3889ba8eeaeb27cb84dd97f0d095c2a34420ae58b7ecbf68ed0d3c166586abe5951384be01569f85a75603003f05294cac8de4f09b70b4c2b4912ee0d76b363a8ed943e403c323de3ec2b966879434f1f4c325d5b8a50b30a64f75367008a74db387d942f1d5cb0af3513ea3f4debdc81ac0a09fdfc2d56abed66ed8a7776df66c849bfc38e855812d41223b74f2e4d6ca143405d5086384f4129916598a6cdc231d76ad23569174bdf741d06efc2fa5aa93f19e53f98d5240eee448543b446165972b0360def7f4c488ade4dbf0100ea15c525716d2a4d16395d2053171a0e812cacb36761734c3a97f46e33a74d774d8a3cf2d8705f8eb46dbbd19458675424bb4301048cc3a718420fd180e9de656f573e572636d4bcdc91740ee34c1c63bc6ac5ff081604f355bd2900faa839f6b674d82112345a97137d116f7788a76b31bc96c2ab2d3b6bafe8811456cbacfa71af203352ee457ccf5b74c50d468f8e2c6ef6c0bdaedfd0a55769d495547cbe39d10355aeaeee6c4ef5016b5c6a646d1203209e663c5e32720a6572740fa90fb3d13eaa75ddd8e46cc27f5320c7ae952a2d52975b54fc6407bc26fed7418029cdac0dca8d02b5885be3c88106f151fa68af2fe4ef36c4a12ad586a04fb05e33ea22cd4583d97859ea4c608d24aee49a1d620e3fd46e720437cdc216d94e38539c6c19b40d3411d7546c46b575834183f25ddec435bd013df78f5d4f2b0a552d7ec13cfd81677c6c3e1f90e60a344878c79ef3f2b527d4fd93d411201af4db1c053a9192e49492bea9a174fe89c962112cbf667315cac87d5d92ca97049e26c68156ea21a3fa16a427335f0b7ef8c370831d481ee2055afdca98ca81ce5970b3c03744724f79956eb17928d03d0002d60f721cf37b089748d1af25156bbeff3f25e0423a557188798b94e872f9377341fd581f8ed6b81bccd08868e7cc7416cde16c7aae21ac17f6d90f1f9e0f51b65b624b302ce7e9c364cd7fddf7dee2dde39672b92dd11c8d709e81c30117c68fc50c33d280d409219b3e0c6027cc42ec413b60b25b906aa6b145615f27bf700bfa8573d6ebf9764b5db6c8795da5487d9c2d2177b403de82353cd5c3d282ef406b76e18162fb70d6c8a4c8edde950b35328e8cc4656fef64fb36e104744734f35c38b1ee090467e0cd46ae0fa8a5c740af9b69a24ee375598cdb19645eff6be24b81c457eeae77913ee62704dff55d6e32c7b1747e45b6c2279f3e97adcddabd3d2e96265c98547cfb1bea8a13786706c94ae7933f27c59faab5f30eac9e031a20ebccb2ed6780dd28520cb94f3e9621f4e11d8b626d2c34db18454d663e5bf2432ce82d285cf18ccd5e42e3a4e27c0fe02c75a0eecbd6460269ceeb3a62434fefe6c7112f6a2f4f0f7af4043700b0c643963ade586ebcfd9e6dbd5f80ff7ae8067e9e080db08ccebe7d7c6026693fa9d996834e53febf0ea7417f59704ef732e64b5d0666fac87fbd0ac3861392d1133a9e4427053c73dac1151546028d799542a49cbc98d3d1e3acb8f907edb27f889fc85265fb3d164f35299d53852be75b330d7a3de7fbf4a3411c38588f694489511cbec1e9462ad3df5e771d1f044dc625c1bba429962ab4560bb06ea2a298f6b267b0291ae12b03169c80d913ecda882378b16ab8f9f032fd3d808a133ab4d9ab87c5ee66d78e25046bb1182837f216b502392c7d77c819ff63d2c71bbfaf1fc27a715a7ca1f2603e36871310b4e5521f5249791be7631f27b18ee456e9517275d029016690e2a8ca946366fd7e7402b39bb5b9b5107a79ce26c6a51bf51638d972f94c29b9c873a7bd8d0a6f882f9b1c14d6b0364db213cc272f7728631cead959048ae77378390e3ecdc4adea22a61f6e60d50b0e6e0f08cd753d125569cad0b356e85cf38a93291e1820c76dbe7a1e139f3e5f618873f60d92eaf8cd99837864852e31b68e39e026e01adb6ea9b000329e11bd5a2cf388983c55b21a397054b2862114190b15eb471024b5e795f52f6455b92d72c1e859c4ac297edb2d8a239d2af04e2e438d1e0691e", 0xbc1}], 0x1, 0x0) r8 = socket$vsock_stream(0x28, 0x1, 0x0) r9 = accept(r8, &(0x7f00000011c0)=@generic, &(0x7f0000001180)=0xfffffffffffffe66) getsockopt$TIPC_NODE_RECVQ_DEPTH(r9, 0x10f, 0x83, &(0x7f00000005c0), &(0x7f0000000640)=0x4) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r6, 0x9) r10 = accept4(r6, 0x0, 0x0, 0x0) close(r10) getsockname$ax25(r10, &(0x7f0000000200)={{0x3, @default}, [@remote, @remote, @bcast, @netrom, @null, @default, @null, @netrom]}, &(0x7f0000000340)=0x32b) socket$inet_smc(0x2b, 0x1, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) ioctl$FS_IOC_RESVSP(r11, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) ioctl$FS_IOC_RESVSP(r12, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xae15, 0xd8a}) write$cgroup_pid(r12, &(0x7f0000000000), 0xfffffea6) splice(r12, &(0x7f0000001080), r11, &(0x7f00000010c0)=0x1, 0x7, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1d, 0xb, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9d7b}, [@exit, @map_val={0x18, 0x6, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x2}, @map={0x18, 0xa4dde7465c56b5d0, 0x1, 0x0, r4}, @alu={0x7, 0x1, 0x4, 0xa, 0x8, 0x80, 0xfffffffffffffffc}, @map_val={0x18, 0x1, 0x2, 0x0, r5}]}, &(0x7f0000000240)='GPL\x00', 0x80, 0xd5, &(0x7f00000003c0)=""/213, 0x8bb44b596eafd114, 0x4, [], r1, 0xf, r11, 0x8, &(0x7f0000000280)={0x6, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x2, 0x3, 0x292}, 0x10}, 0x70) r13 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[]}}, 0x0) 09:07:36 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='hybla\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7818ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 09:07:36 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='hybla\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7818ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 09:07:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f00000007c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x18}}, 0x0) r3 = socket(0x1e, 0x802, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r3, 0x10f, 0x84, 0x0, &(0x7f0000000080)) 09:07:36 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x20000, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000100)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket(0x28, 0x4, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000140)=@buf={0xbe, &(0x7f0000000240)="ced9f14c44791b21562c1306e5e6d94c50f3b2b521ef63f352c3ba6d4010bc1273f30ffe48de91e4756ba066b601d6107c328aae7c235317d7174601dfcc1279deb41f760becf069aa4ee7ae25d3293d49bfc6df79791f7d66bbaecd1a9f180d66092820b8f7672508b2dc2dcee43b8575b0af7d562a65dad481511e1b7b90b1e46c24d16a4f582730ae97456a9bb1b2cf21fe44a5e1796eac4b3697a46352ee6cfa34ad0f020e14f48c5fb97fa706a116a8629c844a571427b208b7386e"}) r4 = socket(0x26, 0x2, 0x4e) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'vlan1\x00'}}, 0x1e) write$cgroup_int(r2, &(0x7f0000000200)=0x100000000, 0x12) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="70000000240001041000000020001475ef9d0063", @ANYRES32=r6, @ANYBLOB="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"], 0x70}}, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x33b, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x28, r10, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MON_GET(r8, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x18, r10, 0xc00, 0x70bd2a, 0x3ff, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x4004004) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)) 09:07:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f00000007c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x18}}, 0x0) r3 = socket(0x1e, 0x802, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r3, 0x10f, 0x84, 0x0, &(0x7f0000000080)) 09:07:36 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x20000, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000100)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket(0x28, 0x4, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000140)=@buf={0xbe, &(0x7f0000000240)="ced9f14c44791b21562c1306e5e6d94c50f3b2b521ef63f352c3ba6d4010bc1273f30ffe48de91e4756ba066b601d6107c328aae7c235317d7174601dfcc1279deb41f760becf069aa4ee7ae25d3293d49bfc6df79791f7d66bbaecd1a9f180d66092820b8f7672508b2dc2dcee43b8575b0af7d562a65dad481511e1b7b90b1e46c24d16a4f582730ae97456a9bb1b2cf21fe44a5e1796eac4b3697a46352ee6cfa34ad0f020e14f48c5fb97fa706a116a8629c844a571427b208b7386e"}) r4 = socket(0x26, 0x2, 0x4e) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'vlan1\x00'}}, 0x1e) write$cgroup_int(r2, &(0x7f0000000200)=0x100000000, 0x12) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="70000000240001041000000020001475ef9d0063", @ANYRES32=r6, @ANYBLOB="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"], 0x70}}, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x33b, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x28, r10, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MON_GET(r8, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x18, r10, 0xc00, 0x70bd2a, 0x3ff, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x4004004) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)) 09:07:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x1, r1}, {0x8, 0x2, r1}}}}}]}, 0x40}}, 0x0) 09:07:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x305, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 09:07:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f00000007c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x18}}, 0x0) r3 = socket(0x1e, 0x802, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r3, 0x10f, 0x84, 0x0, &(0x7f0000000080)) 09:07:37 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x20000, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000100)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket(0x28, 0x4, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000140)=@buf={0xbe, &(0x7f0000000240)="ced9f14c44791b21562c1306e5e6d94c50f3b2b521ef63f352c3ba6d4010bc1273f30ffe48de91e4756ba066b601d6107c328aae7c235317d7174601dfcc1279deb41f760becf069aa4ee7ae25d3293d49bfc6df79791f7d66bbaecd1a9f180d66092820b8f7672508b2dc2dcee43b8575b0af7d562a65dad481511e1b7b90b1e46c24d16a4f582730ae97456a9bb1b2cf21fe44a5e1796eac4b3697a46352ee6cfa34ad0f020e14f48c5fb97fa706a116a8629c844a571427b208b7386e"}) r4 = socket(0x26, 0x2, 0x4e) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x4, @remote, 'vlan1\x00'}}, 0x1e) write$cgroup_int(r2, &(0x7f0000000200)=0x100000000, 0x12) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="70000000240001041000000020001475ef9d0063", @ANYRES32=r6, @ANYBLOB="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"], 0x70}}, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x33b, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x28, r10, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MON_GET(r8, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x18, r10, 0xc00, 0x70bd2a, 0x3ff, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x4004004) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x11, r1, 0x0) pipe(&(0x7f0000000180)) 09:07:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30000739, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="5cacaae4d9dc692cfac118a88cbe7bb2851fb6d6c0557e771cb5e6507a080641c5481482b5a7b10d0f4acd81208d7a83ee0922bf26a3e0c927602e80bad2c0352d6d9483d2426488cf80eaf378b96d484287b031aa6dfa9e9df9bcf4602fd7c7df3fa3e235659ffe708746d9d53e1d6addb5cedadda27b5883ae8bb056ef007e1b490a4eb197675aca57d98593ba9311892f9b61c27cd2cea17a1c918e355ee0432af864e843df8e3caf03a4d00000000000000000000000cb460000000000"], 0xc9) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000680)=""/277, 0x115}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) [ 222.432791][ T28] kauditd_printk_skb: 3 callbacks suppressed [ 222.432805][ T28] audit: type=1804 audit(1584004057.272:31): pid=9913 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir418048109/syzkaller.DE5sop/4/cgroup.controllers" dev="sda1" ino=16535 res=1 09:07:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x1, r1}, {0x8, 0x2, r1}}}}}]}, 0x40}}, 0x0) 09:07:37 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='hybla\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7818ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 09:07:37 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="d6c07d3f59513100890194dd615ca08a05a96a24e995cc0bf558418eb05a7c79bc4edcf7fcef74972002db1ef69d69d3750cb41fe5ef92a187cac63f78ae5b9ded3dd340c0882ddb2bad94e58ee77d2c90b0187db91112f60506cb827f81099e9a4239a5fba3311397dce5e307a521e36f79bb514234124073aeaecba9915d7fcd13d0ae816a77ee0eb0f7c841554edfb6bfaa1b2aad2fce9ef6fb7d883b01f9119e41829bc0a526049921558a9e4674f0b2374c730583bc3ca38e64c3457e6dc28d6671e05b9b646fe53dd837ff7b"], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fffff0000550214f9f407", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 09:07:37 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@null=' \x00', 0xb, 'vlan0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket(0x9, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r2, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$tun(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffc18736d89600e9406f42222b6f869ab7aef396675a067a27c6ab50149c380d3313b233d1705f2cff636b89200fe82fa85d3fd9ba299ab6fa74abc23f1019ae5b3db0dc8358"], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r6, r5, 0x0, 0x100000001) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) 09:07:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x305, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 09:07:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x305, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 222.955366][ T28] audit: type=1804 audit(1584004057.792:32): pid=9928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir236238426/syzkaller.10J86L/5/cgroup.controllers" dev="sda1" ino=16538 res=1 09:07:37 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="a4000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000c00000014000100080001000000000008000100000000002c000100080008000000000008000b007369700085fc090000000000080005000000000008000900000000001e01030008000400000000001400020069705f7674693000000000000000000014000600fe8000000000000000000000000000aa140002006272696467655f736c6176655f3000000800010001"], 0x3}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001d0007fd5a0000000000000007000001", @ANYRES32, @ANYBLOB="dd3d1f240a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 223.089409][ T28] audit: type=1804 audit(1584004057.842:33): pid=9933 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir236238426/syzkaller.10J86L/5/cgroup.controllers" dev="sda1" ino=16538 res=1 [ 223.197354][ T28] audit: type=1804 audit(1584004057.862:34): pid=9933 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir236238426/syzkaller.10J86L/5/cgroup.controllers" dev="sda1" ino=16538 res=1 09:07:38 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") [ 223.267761][ T28] audit: type=1804 audit(1584004057.892:35): pid=9931 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir418048109/syzkaller.DE5sop/5/cgroup.controllers" dev="sda1" ino=16542 res=1 09:07:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30000739, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="5cacaae4d9dc692cfac118a88cbe7bb2851fb6d6c0557e771cb5e6507a080641c5481482b5a7b10d0f4acd81208d7a83ee0922bf26a3e0c927602e80bad2c0352d6d9483d2426488cf80eaf378b96d484287b031aa6dfa9e9df9bcf4602fd7c7df3fa3e235659ffe708746d9d53e1d6addb5cedadda27b5883ae8bb056ef007e1b490a4eb197675aca57d98593ba9311892f9b61c27cd2cea17a1c918e355ee0432af864e843df8e3caf03a4d00000000000000000000000cb460000000000"], 0xc9) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000680)=""/277, 0x115}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) [ 223.404090][ T28] audit: type=1804 audit(1584004058.072:36): pid=9941 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir670842012/syzkaller.hIjOp6/4/cgroup.controllers" dev="sda1" ino=16525 res=1 09:07:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x305, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 09:07:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername$l2tp6(r0, 0x0, 0x0) 09:07:38 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@null=' \x00', 0xb, 'vlan0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket(0x9, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r2, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$tun(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffc18736d89600e9406f42222b6f869ab7aef396675a067a27c6ab50149c380d3313b233d1705f2cff636b89200fe82fa85d3fd9ba299ab6fa74abc23f1019ae5b3db0dc8358"], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r6, r5, 0x0, 0x100000001) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) 09:07:38 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@null=' \x00', 0xb, 'vlan0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket(0x9, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r2, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$tun(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffc18736d89600e9406f42222b6f869ab7aef396675a067a27c6ab50149c380d3313b233d1705f2cff636b89200fe82fa85d3fd9ba299ab6fa74abc23f1019ae5b3db0dc8358"], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r6, r5, 0x0, 0x100000001) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) 09:07:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x305, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 223.880581][ T28] audit: type=1804 audit(1584004058.722:37): pid=9965 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir418048109/syzkaller.DE5sop/6/cgroup.controllers" dev="sda1" ino=16545 res=1 [ 224.007311][ T28] audit: type=1804 audit(1584004058.842:38): pid=9971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir236238426/syzkaller.10J86L/6/cgroup.controllers" dev="sda1" ino=16538 res=1 09:07:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30000739, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="5cacaae4d9dc692cfac118a88cbe7bb2851fb6d6c0557e771cb5e6507a080641c5481482b5a7b10d0f4acd81208d7a83ee0922bf26a3e0c927602e80bad2c0352d6d9483d2426488cf80eaf378b96d484287b031aa6dfa9e9df9bcf4602fd7c7df3fa3e235659ffe708746d9d53e1d6addb5cedadda27b5883ae8bb056ef007e1b490a4eb197675aca57d98593ba9311892f9b61c27cd2cea17a1c918e355ee0432af864e843df8e3caf03a4d00000000000000000000000cb460000000000"], 0xc9) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000680)=""/277, 0x115}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) [ 224.125773][ T28] audit: type=1804 audit(1584004058.922:39): pid=9972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir236238426/syzkaller.10J86L/6/cgroup.controllers" dev="sda1" ino=16538 res=1 [ 224.255647][ T28] audit: type=1804 audit(1584004058.932:40): pid=9972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir236238426/syzkaller.10J86L/6/cgroup.controllers" dev="sda1" ino=16538 res=1 09:07:39 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000400)={0x2, 0x24, "4805ed4a5d0f1ec4b0ccae5f57ab34582fb1cb79f1566ca9ac6baf1fd52485cc2ee3ebe6"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000007c0)={0x0, 0x0, 0x1, 0x0, [], [{0x4, 0xe2, 0x8, 0x6, 0x9, 0x2}, {0xcd, 0x10000, 0x100, 0x20, 0x3, 0x3c8}], [[]]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000580)={'filter\x00', 0x0, 0x4, 0x9c, [], 0x4, &(0x7f0000000440)=[{}, {}, {}, {}], &(0x7f0000000480)=""/156}, &(0x7f0000000600)=0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x7, &(0x7f0000000700)=ANY=[@ANYBLOB="04d453a3a55fdf6a2cc53f0417f8e11add637479acef545c00980f6c9ba2eb7ea99fc5905b1aa4823693b5f6383229b2d1a4ce93e54d7fd1fc93d53b1a24805df02a906ec3d5cb3530c80c831f1f5c6d78f6644c553aa6634b5be97fef63f9b6cf8a29cbafa339"], 0x1) connect$inet(r6, &(0x7f0000000640)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendfile(r5, r4, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="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", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) sendfile(r5, r4, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 09:07:39 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@null=' \x00', 0xb, 'vlan0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket(0x9, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r2, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$tun(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffc18736d89600e9406f42222b6f869ab7aef396675a067a27c6ab50149c380d3313b233d1705f2cff636b89200fe82fa85d3fd9ba299ab6fa74abc23f1019ae5b3db0dc8358"], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r6, r5, 0x0, 0x100000001) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) 09:07:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x305, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 09:07:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30000739, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="5cacaae4d9dc692cfac118a88cbe7bb2851fb6d6c0557e771cb5e6507a080641c5481482b5a7b10d0f4acd81208d7a83ee0922bf26a3e0c927602e80bad2c0352d6d9483d2426488cf80eaf378b96d484287b031aa6dfa9e9df9bcf4602fd7c7df3fa3e235659ffe708746d9d53e1d6addb5cedadda27b5883ae8bb056ef007e1b490a4eb197675aca57d98593ba9311892f9b61c27cd2cea17a1c918e355ee0432af864e843df8e3caf03a4d00000000000000000000000cb460000000000"], 0xc9) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000680)=""/277, 0x115}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 09:07:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x305, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 09:07:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@null=' \x00', 0xb, 'vlan0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket(0x9, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r2, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$tun(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffc18736d89600e9406f42222b6f869ab7aef396675a067a27c6ab50149c380d3313b233d1705f2cff636b89200fe82fa85d3fd9ba299ab6fa74abc23f1019ae5b3db0dc8358"], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r6, r5, 0x0, 0x100000001) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) 09:07:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b050200080004001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 225.464885][T10018] netlink: 'syz-executor.1': attribute type 30 has an invalid length. 09:07:40 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000400)={0x2, 0x24, "4805ed4a5d0f1ec4b0ccae5f57ab34582fb1cb79f1566ca9ac6baf1fd52485cc2ee3ebe6"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000007c0)={0x0, 0x0, 0x1, 0x0, [], [{0x4, 0xe2, 0x8, 0x6, 0x9, 0x2}, {0xcd, 0x10000, 0x100, 0x20, 0x3, 0x3c8}], [[]]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000580)={'filter\x00', 0x0, 0x4, 0x9c, [], 0x4, &(0x7f0000000440)=[{}, {}, {}, {}], &(0x7f0000000480)=""/156}, &(0x7f0000000600)=0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x7, &(0x7f0000000700)=ANY=[@ANYBLOB="04d453a3a55fdf6a2cc53f0417f8e11add637479acef545c00980f6c9ba2eb7ea99fc5905b1aa4823693b5f6383229b2d1a4ce93e54d7fd1fc93d53b1a24805df02a906ec3d5cb3530c80c831f1f5c6d78f6644c553aa6634b5be97fef63f9b6cf8a29cbafa339"], 0x1) connect$inet(r6, &(0x7f0000000640)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendfile(r5, r4, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="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", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) sendfile(r5, r4, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) [ 225.512474][T10018] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:07:40 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000400)={0x2, 0x24, "4805ed4a5d0f1ec4b0ccae5f57ab34582fb1cb79f1566ca9ac6baf1fd52485cc2ee3ebe6"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000007c0)={0x0, 0x0, 0x1, 0x0, [], [{0x4, 0xe2, 0x8, 0x6, 0x9, 0x2}, {0xcd, 0x10000, 0x100, 0x20, 0x3, 0x3c8}], [[]]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000580)={'filter\x00', 0x0, 0x4, 0x9c, [], 0x4, &(0x7f0000000440)=[{}, {}, {}, {}], &(0x7f0000000480)=""/156}, &(0x7f0000000600)=0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x7, &(0x7f0000000700)=ANY=[@ANYBLOB="04d453a3a55fdf6a2cc53f0417f8e11add637479acef545c00980f6c9ba2eb7ea99fc5905b1aa4823693b5f6383229b2d1a4ce93e54d7fd1fc93d53b1a24805df02a906ec3d5cb3530c80c831f1f5c6d78f6644c553aa6634b5be97fef63f9b6cf8a29cbafa339"], 0x1) connect$inet(r6, &(0x7f0000000640)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendfile(r5, r4, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="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", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) sendfile(r5, r4, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 09:07:40 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000400)={0x2, 0x24, "4805ed4a5d0f1ec4b0ccae5f57ab34582fb1cb79f1566ca9ac6baf1fd52485cc2ee3ebe6"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000007c0)={0x0, 0x0, 0x1, 0x0, [], [{0x4, 0xe2, 0x8, 0x6, 0x9, 0x2}, {0xcd, 0x10000, 0x100, 0x20, 0x3, 0x3c8}], [[]]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000580)={'filter\x00', 0x0, 0x4, 0x9c, [], 0x4, &(0x7f0000000440)=[{}, {}, {}, {}], &(0x7f0000000480)=""/156}, &(0x7f0000000600)=0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x7, &(0x7f0000000700)=ANY=[@ANYBLOB="04d453a3a55fdf6a2cc53f0417f8e11add637479acef545c00980f6c9ba2eb7ea99fc5905b1aa4823693b5f6383229b2d1a4ce93e54d7fd1fc93d53b1a24805df02a906ec3d5cb3530c80c831f1f5c6d78f6644c553aa6634b5be97fef63f9b6cf8a29cbafa339"], 0x1) connect$inet(r6, &(0x7f0000000640)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendfile(r5, r4, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) sendfile(r5, r4, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 09:07:40 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@null=' \x00', 0xb, 'vlan0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket(0x9, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r2, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$tun(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffc18736d89600e9406f42222b6f869ab7aef396675a067a27c6ab50149c380d3313b233d1705f2cff636b89200fe82fa85d3fd9ba299ab6fa74abc23f1019ae5b3db0dc8358"], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r6, r5, 0x0, 0x100000001) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) 09:07:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@null=' \x00', 0xb, 'vlan0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket(0x9, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r2, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$tun(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffc18736d89600e9406f42222b6f869ab7aef396675a067a27c6ab50149c380d3313b233d1705f2cff636b89200fe82fa85d3fd9ba299ab6fa74abc23f1019ae5b3db0dc8358"], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r6, r5, 0x0, 0x100000001) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) 09:07:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b050200080004001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:07:41 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000400)={0x2, 0x24, "4805ed4a5d0f1ec4b0ccae5f57ab34582fb1cb79f1566ca9ac6baf1fd52485cc2ee3ebe6"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000007c0)={0x0, 0x0, 0x1, 0x0, [], [{0x4, 0xe2, 0x8, 0x6, 0x9, 0x2}, {0xcd, 0x10000, 0x100, 0x20, 0x3, 0x3c8}], [[]]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000580)={'filter\x00', 0x0, 0x4, 0x9c, [], 0x4, &(0x7f0000000440)=[{}, {}, {}, {}], &(0x7f0000000480)=""/156}, &(0x7f0000000600)=0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x7, &(0x7f0000000700)=ANY=[@ANYBLOB="04d453a3a55fdf6a2cc53f0417f8e11add637479acef545c00980f6c9ba2eb7ea99fc5905b1aa4823693b5f6383229b2d1a4ce93e54d7fd1fc93d53b1a24805df02a906ec3d5cb3530c80c831f1f5c6d78f6644c553aa6634b5be97fef63f9b6cf8a29cbafa339"], 0x1) connect$inet(r6, &(0x7f0000000640)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendfile(r5, r4, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) sendfile(r5, r4, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 09:07:41 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000400)={0x2, 0x24, "4805ed4a5d0f1ec4b0ccae5f57ab34582fb1cb79f1566ca9ac6baf1fd52485cc2ee3ebe6"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000007c0)={0x0, 0x0, 0x1, 0x0, [], [{0x4, 0xe2, 0x8, 0x6, 0x9, 0x2}, {0xcd, 0x10000, 0x100, 0x20, 0x3, 0x3c8}], [[]]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000580)={'filter\x00', 0x0, 0x4, 0x9c, [], 0x4, &(0x7f0000000440)=[{}, {}, {}, {}], &(0x7f0000000480)=""/156}, &(0x7f0000000600)=0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x7, &(0x7f0000000700)=ANY=[@ANYBLOB="04d453a3a55fdf6a2cc53f0417f8e11add637479acef545c00980f6c9ba2eb7ea99fc5905b1aa4823693b5f6383229b2d1a4ce93e54d7fd1fc93d53b1a24805df02a906ec3d5cb3530c80c831f1f5c6d78f6644c553aa6634b5be97fef63f9b6cf8a29cbafa339"], 0x1) connect$inet(r6, &(0x7f0000000640)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendfile(r5, r4, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="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", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) sendfile(r5, r4, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) [ 226.681716][T10044] netlink: 'syz-executor.1': attribute type 30 has an invalid length. 09:07:41 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000400)={0x2, 0x24, "4805ed4a5d0f1ec4b0ccae5f57ab34582fb1cb79f1566ca9ac6baf1fd52485cc2ee3ebe6"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000007c0)={0x0, 0x0, 0x1, 0x0, [], [{0x4, 0xe2, 0x8, 0x6, 0x9, 0x2}, {0xcd, 0x10000, 0x100, 0x20, 0x3, 0x3c8}], [[]]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000580)={'filter\x00', 0x0, 0x4, 0x9c, [], 0x4, &(0x7f0000000440)=[{}, {}, {}, {}], &(0x7f0000000480)=""/156}, &(0x7f0000000600)=0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x7, &(0x7f0000000700)=ANY=[@ANYBLOB="04d453a3a55fdf6a2cc53f0417f8e11add637479acef545c00980f6c9ba2eb7ea99fc5905b1aa4823693b5f6383229b2d1a4ce93e54d7fd1fc93d53b1a24805df02a906ec3d5cb3530c80c831f1f5c6d78f6644c553aa6634b5be97fef63f9b6cf8a29cbafa339"], 0x1) connect$inet(r6, &(0x7f0000000640)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendfile(r5, r4, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="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", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) sendfile(r5, r4, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) [ 226.725031][T10044] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:07:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b050200080004001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 226.967346][T10057] netlink: 'syz-executor.1': attribute type 30 has an invalid length. [ 226.993923][T10057] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:07:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_TXQLEN={0x8, 0xd, 0xffffffff}]}, 0x48}}, 0x0) 09:07:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b050200080004001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 227.144274][T10064] ip6gretap1: activation failed [ 227.165558][T10064] device ip6gretap1 entered promiscuous mode 09:07:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 09:07:42 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x4002, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)="8d52"}, 0x20) [ 227.390597][T10071] netlink: 'syz-executor.1': attribute type 30 has an invalid length. [ 227.407797][T10071] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 227.456409][ T28] kauditd_printk_skb: 42 callbacks suppressed [ 227.456424][ T28] audit: type=1804 audit(1584004062.292:83): pid=10075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir464611231/syzkaller.miBdGW/11/cgroup.controllers" dev="sda1" ino=16556 res=1 09:07:42 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)="aa", 0x1}], 0x1}}], 0x2, 0x0) 09:07:42 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x4002, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)="8d52"}, 0x20) 09:07:42 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000400)={0x2, 0x24, "4805ed4a5d0f1ec4b0ccae5f57ab34582fb1cb79f1566ca9ac6baf1fd52485cc2ee3ebe6"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000007c0)={0x0, 0x0, 0x1, 0x0, [], [{0x4, 0xe2, 0x8, 0x6, 0x9, 0x2}, {0xcd, 0x10000, 0x100, 0x20, 0x3, 0x3c8}], [[]]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000580)={'filter\x00', 0x0, 0x4, 0x9c, [], 0x4, &(0x7f0000000440)=[{}, {}, {}, {}], &(0x7f0000000480)=""/156}, &(0x7f0000000600)=0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x7, &(0x7f0000000700)=ANY=[@ANYBLOB="04d453a3a55fdf6a2cc53f0417f8e11add637479acef545c00980f6c9ba2eb7ea99fc5905b1aa4823693b5f6383229b2d1a4ce93e54d7fd1fc93d53b1a24805df02a906ec3d5cb3530c80c831f1f5c6d78f6644c553aa6634b5be97fef63f9b6cf8a29cbafa339"], 0x1) connect$inet(r6, &(0x7f0000000640)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendfile(r5, r4, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="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", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) sendfile(r5, r4, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 09:07:42 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)="aa", 0x1}], 0x1}}], 0x2, 0x0) 09:07:42 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x4002, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)="8d52"}, 0x20) 09:07:42 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000400)={0x2, 0x24, "4805ed4a5d0f1ec4b0ccae5f57ab34582fb1cb79f1566ca9ac6baf1fd52485cc2ee3ebe6"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000007c0)={0x0, 0x0, 0x1, 0x0, [], [{0x4, 0xe2, 0x8, 0x6, 0x9, 0x2}, {0xcd, 0x10000, 0x100, 0x20, 0x3, 0x3c8}], [[]]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000580)={'filter\x00', 0x0, 0x4, 0x9c, [], 0x4, &(0x7f0000000440)=[{}, {}, {}, {}], &(0x7f0000000480)=""/156}, &(0x7f0000000600)=0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x7, &(0x7f0000000700)=ANY=[@ANYBLOB="04d453a3a55fdf6a2cc53f0417f8e11add637479acef545c00980f6c9ba2eb7ea99fc5905b1aa4823693b5f6383229b2d1a4ce93e54d7fd1fc93d53b1a24805df02a906ec3d5cb3530c80c831f1f5c6d78f6644c553aa6634b5be97fef63f9b6cf8a29cbafa339"], 0x1) connect$inet(r6, &(0x7f0000000640)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendfile(r5, r4, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="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", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) sendfile(r5, r4, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 09:07:42 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000400)={0x2, 0x24, "4805ed4a5d0f1ec4b0ccae5f57ab34582fb1cb79f1566ca9ac6baf1fd52485cc2ee3ebe6"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000007c0)={0x0, 0x0, 0x1, 0x0, [], [{0x4, 0xe2, 0x8, 0x6, 0x9, 0x2}, {0xcd, 0x10000, 0x100, 0x20, 0x3, 0x3c8}], [[]]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000580)={'filter\x00', 0x0, 0x4, 0x9c, [], 0x4, &(0x7f0000000440)=[{}, {}, {}, {}], &(0x7f0000000480)=""/156}, &(0x7f0000000600)=0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x7, &(0x7f0000000700)=ANY=[@ANYBLOB="04d453a3a55fdf6a2cc53f0417f8e11add637479acef545c00980f6c9ba2eb7ea99fc5905b1aa4823693b5f6383229b2d1a4ce93e54d7fd1fc93d53b1a24805df02a906ec3d5cb3530c80c831f1f5c6d78f6644c553aa6634b5be97fef63f9b6cf8a29cbafa339"], 0x1) connect$inet(r6, &(0x7f0000000640)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendfile(r5, r4, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)) sendfile(r5, r4, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 09:07:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 09:07:42 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)="aa", 0x1}], 0x1}}], 0x2, 0x0) [ 228.048488][ T28] audit: type=1804 audit(1584004062.882:84): pid=10090 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir418048109/syzkaller.DE5sop/10/memory.events" dev="sda1" ino=16527 res=1 09:07:42 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x4002, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)="8d52"}, 0x20) 09:07:42 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)="aa", 0x1}], 0x1}}], 0x2, 0x0) [ 228.167677][ T28] audit: type=1800 audit(1584004062.922:85): pid=10090 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16527 res=0 [ 228.256566][ T28] audit: type=1804 audit(1584004062.922:86): pid=10090 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir418048109/syzkaller.DE5sop/10/memory.events" dev="sda1" ino=16527 res=1 09:07:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 09:07:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "85b4d89bed818d28"}, 0x3}}]}, 0x2c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) [ 228.326433][ T28] audit: type=1804 audit(1584004062.952:87): pid=10101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir670842012/syzkaller.hIjOp6/9/memory.events" dev="sda1" ino=16548 res=1 [ 228.371920][ T28] audit: type=1800 audit(1584004062.952:88): pid=10101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16548 res=0 [ 228.530785][ T28] audit: type=1804 audit(1584004062.962:89): pid=10101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir670842012/syzkaller.hIjOp6/9/memory.events" dev="sda1" ino=16548 res=1 09:07:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "85b4d89bed818d28"}, 0x3}}]}, 0x2c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) [ 228.667229][ T28] audit: type=1804 audit(1584004063.002:90): pid=10104 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir732297141/syzkaller.vpHzLt/10/memory.events" dev="sda1" ino=16524 res=1 [ 228.811400][ T28] audit: type=1800 audit(1584004063.002:91): pid=10104 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16524 res=0 09:07:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "85b4d89bed818d28"}, 0x3}}]}, 0x2c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:07:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 09:07:43 executing program 2: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x48}, {0x50}, {0x6}]}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x14, 0x30, 0x309}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 228.993699][ T28] audit: type=1804 audit(1584004063.032:92): pid=10104 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir732297141/syzkaller.vpHzLt/10/memory.events" dev="sda1" ino=16524 res=1 09:07:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "85b4d89bed818d28"}, 0x3}}]}, 0x2c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:07:44 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32, @ANYBLOB="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"], 0x170}}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:07:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 09:07:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in6=@rand_addr="7487f654b36e414647e04d6a85aceeb0", @in6=@rand_addr="e3daef21b274a924bab3619673863f5d"}, {@in, 0x0, 0x6c}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 09:07:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in6=@rand_addr="7487f654b36e414647e04d6a85aceeb0", @in6=@rand_addr="e3daef21b274a924bab3619673863f5d"}, {@in, 0x0, 0x6c}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 09:07:44 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'rfc4309(aegis256-generic)\x00'}, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, 0xe0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:07:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r2, 0x0, 0x0) 09:07:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 09:07:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in6=@rand_addr="7487f654b36e414647e04d6a85aceeb0", @in6=@rand_addr="e3daef21b274a924bab3619673863f5d"}, {@in, 0x0, 0x6c}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 09:07:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 09:07:44 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'rfc4309(aegis256-generic)\x00'}, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, 0xe0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:07:44 executing program 2: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x48}, {0x50}, {0x6}]}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x14, 0x30, 0x309}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:07:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r2, 0x0, 0x0) 09:07:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in6=@rand_addr="7487f654b36e414647e04d6a85aceeb0", @in6=@rand_addr="e3daef21b274a924bab3619673863f5d"}, {@in, 0x0, 0x6c}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 09:07:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}, {[], 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 09:07:44 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'rfc4309(aegis256-generic)\x00'}, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, 0xe0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:07:45 executing program 5: unshare(0x400) bpf$MAP_UPDATE_ELEM(0x18, 0x0, 0x0) 09:07:45 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 09:07:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r2, 0x0, 0x0) 09:07:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000200029855d0800004852000000000000fce0c485279b3a0337982ec4bc9e24cee4cc40f8e36cd9b37f2b9bd1a0614f156d20e83270e0876b36dbaecce4651ef69d16249cbaefde10a7eb68474638f8635480add3ffbf1be5a6eb2d2d45dda924ab92d08b4c1b655d471c9f610360de6c82ae6a8bda2326ec0a84554e7afd09f4f8b729d950f6f0df270429d3d37f8fa6aef6dc35957756bcfa9132c4e9295d33fac750e49547557a4f7420211b64294d8af402b5810c77b1eb1bacc39986659a03d269aada24f79bc4f271552ede02b5a7fb340700e14fa072ba8d0fa1d9be510c18f327dccfa8d7dda7d409d2ff83e8769ef4477a2ee593e55cd6fb4bb92b31b5e2c1d9a0719aedb8e4bf32efdda88a2698621899"], 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:07:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000037000905d25a80648c63940d0224fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 230.542262][T10226] netlink: zone id is out of range [ 230.568646][T10226] netlink: zone id is out of range [ 230.611369][T10226] netlink: del zone limit has 8 unknown bytes 09:07:45 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'rfc4309(aegis256-generic)\x00'}, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, 0xe0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:07:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:07:45 executing program 2: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x48}, {0x50}, {0x6}]}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x14, 0x30, 0x309}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:07:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000037000905d25a80648c63940d0224fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 09:07:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x8, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWOBJ={0x18, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_CONNLIMIT=@NFTA_OBJ_DATA={0x4}}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0xa8}}, 0x0) 09:07:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 230.890384][T10243] netlink: zone id is out of range [ 230.903108][T10243] netlink: zone id is out of range [ 230.917217][T10243] netlink: del zone limit has 8 unknown bytes 09:07:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r2, 0x0, 0x0) 09:07:45 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000001280)={@link_local, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @broadcast}}}}}, 0x0) 09:07:45 executing program 0: unshare(0x40400) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000), 0x4) 09:07:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000037000905d25a80648c63940d0224fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 09:07:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) 09:07:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000200029855d0800004852000000000000fce0c485279b3a0337982ec4bc9e24cee4cc40f8e36cd9b37f2b9bd1a0614f156d20e83270e0876b36dbaecce4651ef69d16249cbaefde10a7eb68474638f8635480add3ffbf1be5a6eb2d2d45dda924ab92d08b4c1b655d471c9f610360de6c82ae6a8bda2326ec0a84554e7afd09f4f8b729d950f6f0df270429d3d37f8fa6aef6dc35957756bcfa9132c4e9295d33fac750e49547557a4f7420211b64294d8af402b5810c77b1eb1bacc39986659a03d269aada24f79bc4f271552ede02b5a7fb340700e14fa072ba8d0fa1d9be510c18f327dccfa8d7dda7d409d2ff83e8769ef4477a2ee593e55cd6fb4bb92b31b5e2c1d9a0719aedb8e4bf32efdda88a2698621899"], 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:07:46 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)=""/3, &(0x7f00000000c0)=0x3) 09:07:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote}, @timestamp}}}, 0xfdef) [ 231.270154][T10270] netlink: zone id is out of range [ 231.310246][T10270] netlink: zone id is out of range [ 231.341599][T10270] netlink: del zone limit has 8 unknown bytes 09:07:46 executing program 2: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x48}, {0x50}, {0x6}]}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x14, 0x30, 0x309}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:07:46 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f00003afcffff130012800a00010076786c616e0000000400027b08000100363c9cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB="6ba2ada8dd4d8d39fc8024fc28ff2ebe0db21fb69c8cddab9d786f7e6a854ede75db72e0ef3ac44d0f390d12dcda5105862c31e924033820e5b0495912d78536f50e3a"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 09:07:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ec0)=@newtfilter={0x44, 0x2c, 0xd27, 0x12, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {}, {0xf}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x6bbd}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0x4}]}}]}, 0x44}}, 0x0) 09:07:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000037000905d25a80648c63940d0224fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 09:07:46 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @random="67806eb6bc3c", @void, {@ipv4={0x800, @gre={{0xb, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x14, 0x5, 0x3, 0x0, [{@remote}, {@multicast1}]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 09:07:46 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @random="67806eb6bc3c", @void, {@ipv4={0x800, @gre={{0xb, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x14, 0x5, 0x3, 0x0, [{@remote}, {@multicast1}]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) [ 231.816393][T10285] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.834624][T10289] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.852027][T10287] netlink: zone id is out of range 09:07:46 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) 09:07:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 09:07:46 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @random="67806eb6bc3c", @void, {@ipv4={0x800, @gre={{0xb, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x14, 0x5, 0x3, 0x0, [{@remote}, {@multicast1}]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 09:07:46 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x0) [ 232.158800][T10308] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:07:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 09:07:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote}, @timestamp}}}, 0xfdef) 09:07:47 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) 09:07:47 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x0) 09:07:47 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @random="67806eb6bc3c", @void, {@ipv4={0x800, @gre={{0xb, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x14, 0x5, 0x3, 0x0, [{@remote}, {@multicast1}]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 09:07:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 09:07:47 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000300)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7c00e7", 0x48, 0x3a, 0x0, @local, @mcast2, {[], @param_prob={0x4, 0x2, 0x0, 0x0, {0x0, 0x6, "6938b9", 0x0, 0x88, 0x0, @mcast1, @mcast1, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@rand_addr="6d732d574e45fc3590af16180ac85c9c"]}]}}}}}}}, 0x0) 09:07:47 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x0) 09:07:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 09:07:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42, &(0x7f0000000400)={&(0x7f0000001740)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40006c", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="b1097cdfe8d99b634415afcd2d65339a99881883413c5068828c6bbaca9e594c8df202ec012aae962f6bd0a3da8fd0c1b053e88a37621399519fed5f5d96fc9c433a3320dd08d1524c0e4ab489efa5f7572479fe854a"], 0x68}}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4000000004, &(0x7f0000000080)="441f06638d00ed000000000e6d0000b69c1ebbf1a236b160ba6b3abe0f", 0x1d) r2 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'ip6gretap0\x00'}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000580)=0x82e6, 0x4) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f00000000c0)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) r5 = getpid() syz_open_procfs$namespace(r5, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x64, 0xf, 0x8, 0x301, 0x70bd25, 0x25dfdbff, {0x5, 0x0, 0xa}, [@typed={0x8, 0x4f, 0x0, 0x0, @uid=r3}, @nested={0x47, 0x58, 0x0, 0x1, [@typed={0x8, 0x23, 0x0, 0x0, @uid=r4}, @typed={0x8, 0x59, 0x0, 0x0, @pid=r5}, @typed={0x8, 0x7f, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x5, 0x5b, 0x0, 0x0, @str='\x00'}, @generic="26317f42f031cb090821df85b175ffbc2827a1", @typed={0x8, 0x69, 0x0, 0x0, @ipv4=@remote}, @generic, @typed={0x8, 0x30, 0x0, 0x0, @ipv4=@multicast1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x4012) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r6, 0x38cc6e4831c1d4f8, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_STA_FLAGS={0x14, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}]}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 09:07:47 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000000207020000000000000000000500000000000000180011"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800a7007d0001"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000214"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 09:07:47 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x0) 09:07:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x4d, &(0x7f0000b67000), &(0x7f0000000000)=0x4) [ 233.307338][T10341] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 09:07:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote}, @timestamp}}}, 0xfdef) 09:07:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'macvlan0\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x13}}) 09:07:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x34, 0x0, 0x0, 0xa0002000}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x2d, 0x10, 0x0, 0xfffffc1c}, 0x15) 09:07:48 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) 09:07:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000050a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a30000000000800034000000003140000001100df0000000000000000000000000a"], 0x80}}, 0x0) 09:07:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) accept$inet6(r1, 0x0, 0x0) 09:07:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x3}}}}}}]}, 0x48}}, 0x0) 09:07:48 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) [ 233.906121][T10343] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 09:07:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42, &(0x7f0000000400)={&(0x7f0000001740)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40006c", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="b1097cdfe8d99b634415afcd2d65339a99881883413c5068828c6bbaca9e594c8df202ec012aae962f6bd0a3da8fd0c1b053e88a37621399519fed5f5d96fc9c433a3320dd08d1524c0e4ab489efa5f7572479fe854a"], 0x68}}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4000000004, &(0x7f0000000080)="441f06638d00ed000000000e6d0000b69c1ebbf1a236b160ba6b3abe0f", 0x1d) r2 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'ip6gretap0\x00'}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000580)=0x82e6, 0x4) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f00000000c0)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) r5 = getpid() syz_open_procfs$namespace(r5, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x64, 0xf, 0x8, 0x301, 0x70bd25, 0x25dfdbff, {0x5, 0x0, 0xa}, [@typed={0x8, 0x4f, 0x0, 0x0, @uid=r3}, @nested={0x47, 0x58, 0x0, 0x1, [@typed={0x8, 0x23, 0x0, 0x0, @uid=r4}, @typed={0x8, 0x59, 0x0, 0x0, @pid=r5}, @typed={0x8, 0x7f, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x5, 0x5b, 0x0, 0x0, @str='\x00'}, @generic="26317f42f031cb090821df85b175ffbc2827a1", @typed={0x8, 0x69, 0x0, 0x0, @ipv4=@remote}, @generic, @typed={0x8, 0x30, 0x0, 0x0, @ipv4=@multicast1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x4012) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r6, 0x38cc6e4831c1d4f8, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_STA_FLAGS={0x14, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}]}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 09:07:49 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f0000003840)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}], 0x1, 0x0) 09:07:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@flushpolicy={0x224, 0x1d, 0x1, 0x0, 0x0, "", [@replay_val={0x10, 0xa, {0x70bd25, 0x70bd29, 0x800}}, @tmpl={0x184, 0x5, [{{@in6=@mcast1, 0x4d6, 0xf}, 0x2, @in6=@ipv4={[], [], @rand_addr=0x9}, 0x3503, 0x1, 0x1, 0x7, 0x9, 0x200, 0x3}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@multicast2, 0x3507, 0x0, 0x0, 0x54, 0x4, 0x0, 0x101}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0x33}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3503, 0x0, 0x0, 0x20, 0x7, 0x0, 0xfffffff8}, {{@in6=@rand_addr="02142d05a835f6bb925139f60c7e4662", 0x4d4, 0x3c}, 0x2, @in=@rand_addr=0x2, 0x3505, 0x4, 0x1, 0x1, 0x6, 0x25da, 0x4}, {{@in=@multicast2, 0x4d2, 0x93}, 0x2, @in6=@loopback, 0x3501, 0x3, 0x1, 0x7f, 0x8, 0x1000, 0x8000}, {{@in6=@mcast2, 0x4d2, 0x3c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x29}, 0x3505, 0x1, 0x3, 0x3, 0x1, 0x80000001, 0x20}]}, @encap={0x1c, 0x4, {0x2, 0x4e22, 0x4e22, @in=@empty}}, @XFRMA_IF_ID={0x8}, @policy_type={0xa, 0x10, {0x1}}, @encap={0x1c, 0x4, {0x3, 0x4e21, 0x4e23, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @extra_flags={0x8, 0x18, 0x94a}, @offload={0xc}, @replay_esn_val={0x20, 0x17, {0x1, 0x70bd2b, 0x70bd25, 0x70bd2c, 0x70bd27, 0x800, [0x5]}}]}, 0x224}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000040)={@remote, @multicast2, r4}, 0xc) 09:07:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote}, @timestamp}}}, 0xfdef) 09:07:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) accept$inet6(r1, 0x0, 0x0) 09:07:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x3}}}}}}]}, 0x48}}, 0x0) 09:07:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@flushpolicy={0x224, 0x1d, 0x1, 0x0, 0x0, "", [@replay_val={0x10, 0xa, {0x70bd25, 0x70bd29, 0x800}}, @tmpl={0x184, 0x5, [{{@in6=@mcast1, 0x4d6, 0xf}, 0x2, @in6=@ipv4={[], [], @rand_addr=0x9}, 0x3503, 0x1, 0x1, 0x7, 0x9, 0x200, 0x3}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@multicast2, 0x3507, 0x0, 0x0, 0x54, 0x4, 0x0, 0x101}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0x33}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3503, 0x0, 0x0, 0x20, 0x7, 0x0, 0xfffffff8}, {{@in6=@rand_addr="02142d05a835f6bb925139f60c7e4662", 0x4d4, 0x3c}, 0x2, @in=@rand_addr=0x2, 0x3505, 0x4, 0x1, 0x1, 0x6, 0x25da, 0x4}, {{@in=@multicast2, 0x4d2, 0x93}, 0x2, @in6=@loopback, 0x3501, 0x3, 0x1, 0x7f, 0x8, 0x1000, 0x8000}, {{@in6=@mcast2, 0x4d2, 0x3c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x29}, 0x3505, 0x1, 0x3, 0x3, 0x1, 0x80000001, 0x20}]}, @encap={0x1c, 0x4, {0x2, 0x4e22, 0x4e22, @in=@empty}}, @XFRMA_IF_ID={0x8}, @policy_type={0xa, 0x10, {0x1}}, @encap={0x1c, 0x4, {0x3, 0x4e21, 0x4e23, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @extra_flags={0x8, 0x18, 0x94a}, @offload={0xc}, @replay_esn_val={0x20, 0x17, {0x1, 0x70bd2b, 0x70bd25, 0x70bd2c, 0x70bd27, 0x800, [0x5]}}]}, 0x224}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000040)={@remote, @multicast2, r4}, 0xc) 09:07:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) accept$inet6(r1, 0x0, 0x0) 09:07:49 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f0000003840)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}], 0x1, 0x0) 09:07:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@flushpolicy={0x224, 0x1d, 0x1, 0x0, 0x0, "", [@replay_val={0x10, 0xa, {0x70bd25, 0x70bd29, 0x800}}, @tmpl={0x184, 0x5, [{{@in6=@mcast1, 0x4d6, 0xf}, 0x2, @in6=@ipv4={[], [], @rand_addr=0x9}, 0x3503, 0x1, 0x1, 0x7, 0x9, 0x200, 0x3}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@multicast2, 0x3507, 0x0, 0x0, 0x54, 0x4, 0x0, 0x101}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0x33}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3503, 0x0, 0x0, 0x20, 0x7, 0x0, 0xfffffff8}, {{@in6=@rand_addr="02142d05a835f6bb925139f60c7e4662", 0x4d4, 0x3c}, 0x2, @in=@rand_addr=0x2, 0x3505, 0x4, 0x1, 0x1, 0x6, 0x25da, 0x4}, {{@in=@multicast2, 0x4d2, 0x93}, 0x2, @in6=@loopback, 0x3501, 0x3, 0x1, 0x7f, 0x8, 0x1000, 0x8000}, {{@in6=@mcast2, 0x4d2, 0x3c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x29}, 0x3505, 0x1, 0x3, 0x3, 0x1, 0x80000001, 0x20}]}, @encap={0x1c, 0x4, {0x2, 0x4e22, 0x4e22, @in=@empty}}, @XFRMA_IF_ID={0x8}, @policy_type={0xa, 0x10, {0x1}}, @encap={0x1c, 0x4, {0x3, 0x4e21, 0x4e23, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @extra_flags={0x8, 0x18, 0x94a}, @offload={0xc}, @replay_esn_val={0x20, 0x17, {0x1, 0x70bd2b, 0x70bd25, 0x70bd2c, 0x70bd27, 0x800, [0x5]}}]}, 0x224}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000040)={@remote, @multicast2, r4}, 0xc) [ 234.885625][T10402] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 09:07:49 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f0000003840)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}], 0x1, 0x0) 09:07:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@flushpolicy={0x224, 0x1d, 0x1, 0x0, 0x0, "", [@replay_val={0x10, 0xa, {0x70bd25, 0x70bd29, 0x800}}, @tmpl={0x184, 0x5, [{{@in6=@mcast1, 0x4d6, 0xf}, 0x2, @in6=@ipv4={[], [], @rand_addr=0x9}, 0x3503, 0x1, 0x1, 0x7, 0x9, 0x200, 0x3}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@multicast2, 0x3507, 0x0, 0x0, 0x54, 0x4, 0x0, 0x101}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0x33}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3503, 0x0, 0x0, 0x20, 0x7, 0x0, 0xfffffff8}, {{@in6=@rand_addr="02142d05a835f6bb925139f60c7e4662", 0x4d4, 0x3c}, 0x2, @in=@rand_addr=0x2, 0x3505, 0x4, 0x1, 0x1, 0x6, 0x25da, 0x4}, {{@in=@multicast2, 0x4d2, 0x93}, 0x2, @in6=@loopback, 0x3501, 0x3, 0x1, 0x7f, 0x8, 0x1000, 0x8000}, {{@in6=@mcast2, 0x4d2, 0x3c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x29}, 0x3505, 0x1, 0x3, 0x3, 0x1, 0x80000001, 0x20}]}, @encap={0x1c, 0x4, {0x2, 0x4e22, 0x4e22, @in=@empty}}, @XFRMA_IF_ID={0x8}, @policy_type={0xa, 0x10, {0x1}}, @encap={0x1c, 0x4, {0x3, 0x4e21, 0x4e23, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @extra_flags={0x8, 0x18, 0x94a}, @offload={0xc}, @replay_esn_val={0x20, 0x17, {0x1, 0x70bd2b, 0x70bd25, 0x70bd2c, 0x70bd27, 0x800, [0x5]}}]}, 0x224}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000040)={@remote, @multicast2, r4}, 0xc) 09:07:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42, &(0x7f0000000400)={&(0x7f0000001740)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40006c", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="b1097cdfe8d99b634415afcd2d65339a99881883413c5068828c6bbaca9e594c8df202ec012aae962f6bd0a3da8fd0c1b053e88a37621399519fed5f5d96fc9c433a3320dd08d1524c0e4ab489efa5f7572479fe854a"], 0x68}}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4000000004, &(0x7f0000000080)="441f06638d00ed000000000e6d0000b69c1ebbf1a236b160ba6b3abe0f", 0x1d) r2 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'ip6gretap0\x00'}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000580)=0x82e6, 0x4) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f00000000c0)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) r5 = getpid() syz_open_procfs$namespace(r5, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x64, 0xf, 0x8, 0x301, 0x70bd25, 0x25dfdbff, {0x5, 0x0, 0xa}, [@typed={0x8, 0x4f, 0x0, 0x0, @uid=r3}, @nested={0x47, 0x58, 0x0, 0x1, [@typed={0x8, 0x23, 0x0, 0x0, @uid=r4}, @typed={0x8, 0x59, 0x0, 0x0, @pid=r5}, @typed={0x8, 0x7f, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x5, 0x5b, 0x0, 0x0, @str='\x00'}, @generic="26317f42f031cb090821df85b175ffbc2827a1", @typed={0x8, 0x69, 0x0, 0x0, @ipv4=@remote}, @generic, @typed={0x8, 0x30, 0x0, 0x0, @ipv4=@multicast1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x4012) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r6, 0x38cc6e4831c1d4f8, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_STA_FLAGS={0x14, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}]}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 09:07:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@flushpolicy={0x224, 0x1d, 0x1, 0x0, 0x0, "", [@replay_val={0x10, 0xa, {0x70bd25, 0x70bd29, 0x800}}, @tmpl={0x184, 0x5, [{{@in6=@mcast1, 0x4d6, 0xf}, 0x2, @in6=@ipv4={[], [], @rand_addr=0x9}, 0x3503, 0x1, 0x1, 0x7, 0x9, 0x200, 0x3}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@multicast2, 0x3507, 0x0, 0x0, 0x54, 0x4, 0x0, 0x101}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0x33}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3503, 0x0, 0x0, 0x20, 0x7, 0x0, 0xfffffff8}, {{@in6=@rand_addr="02142d05a835f6bb925139f60c7e4662", 0x4d4, 0x3c}, 0x2, @in=@rand_addr=0x2, 0x3505, 0x4, 0x1, 0x1, 0x6, 0x25da, 0x4}, {{@in=@multicast2, 0x4d2, 0x93}, 0x2, @in6=@loopback, 0x3501, 0x3, 0x1, 0x7f, 0x8, 0x1000, 0x8000}, {{@in6=@mcast2, 0x4d2, 0x3c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x29}, 0x3505, 0x1, 0x3, 0x3, 0x1, 0x80000001, 0x20}]}, @encap={0x1c, 0x4, {0x2, 0x4e22, 0x4e22, @in=@empty}}, @XFRMA_IF_ID={0x8}, @policy_type={0xa, 0x10, {0x1}}, @encap={0x1c, 0x4, {0x3, 0x4e21, 0x4e23, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @extra_flags={0x8, 0x18, 0x94a}, @offload={0xc}, @replay_esn_val={0x20, 0x17, {0x1, 0x70bd2b, 0x70bd25, 0x70bd2c, 0x70bd27, 0x800, [0x5]}}]}, 0x224}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000040)={@remote, @multicast2, r4}, 0xc) 09:07:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) accept$inet6(r1, 0x0, 0x0) [ 235.625381][T10437] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 09:07:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000300001000000000000000000000000003c000100380001000800010069666500280002801c00010001"], 0x1}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 09:07:50 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f0000003840)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}], 0x1, 0x0) 09:07:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x3}}}}}}]}, 0x48}}, 0x0) 09:07:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@flushpolicy={0x224, 0x1d, 0x1, 0x0, 0x0, "", [@replay_val={0x10, 0xa, {0x70bd25, 0x70bd29, 0x800}}, @tmpl={0x184, 0x5, [{{@in6=@mcast1, 0x4d6, 0xf}, 0x2, @in6=@ipv4={[], [], @rand_addr=0x9}, 0x3503, 0x1, 0x1, 0x7, 0x9, 0x200, 0x3}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@multicast2, 0x3507, 0x0, 0x0, 0x54, 0x4, 0x0, 0x101}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0x33}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3503, 0x0, 0x0, 0x20, 0x7, 0x0, 0xfffffff8}, {{@in6=@rand_addr="02142d05a835f6bb925139f60c7e4662", 0x4d4, 0x3c}, 0x2, @in=@rand_addr=0x2, 0x3505, 0x4, 0x1, 0x1, 0x6, 0x25da, 0x4}, {{@in=@multicast2, 0x4d2, 0x93}, 0x2, @in6=@loopback, 0x3501, 0x3, 0x1, 0x7f, 0x8, 0x1000, 0x8000}, {{@in6=@mcast2, 0x4d2, 0x3c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x29}, 0x3505, 0x1, 0x3, 0x3, 0x1, 0x80000001, 0x20}]}, @encap={0x1c, 0x4, {0x2, 0x4e22, 0x4e22, @in=@empty}}, @XFRMA_IF_ID={0x8}, @policy_type={0xa, 0x10, {0x1}}, @encap={0x1c, 0x4, {0x3, 0x4e21, 0x4e23, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @extra_flags={0x8, 0x18, 0x94a}, @offload={0xc}, @replay_esn_val={0x20, 0x17, {0x1, 0x70bd2b, 0x70bd25, 0x70bd2c, 0x70bd27, 0x800, [0x5]}}]}, 0x224}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000040)={@remote, @multicast2, r4}, 0xc) 09:07:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 09:07:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@flushpolicy={0x224, 0x1d, 0x1, 0x0, 0x0, "", [@replay_val={0x10, 0xa, {0x70bd25, 0x70bd29, 0x800}}, @tmpl={0x184, 0x5, [{{@in6=@mcast1, 0x4d6, 0xf}, 0x2, @in6=@ipv4={[], [], @rand_addr=0x9}, 0x3503, 0x1, 0x1, 0x7, 0x9, 0x200, 0x3}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@multicast2, 0x3507, 0x0, 0x0, 0x54, 0x4, 0x0, 0x101}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0x33}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3503, 0x0, 0x0, 0x20, 0x7, 0x0, 0xfffffff8}, {{@in6=@rand_addr="02142d05a835f6bb925139f60c7e4662", 0x4d4, 0x3c}, 0x2, @in=@rand_addr=0x2, 0x3505, 0x4, 0x1, 0x1, 0x6, 0x25da, 0x4}, {{@in=@multicast2, 0x4d2, 0x93}, 0x2, @in6=@loopback, 0x3501, 0x3, 0x1, 0x7f, 0x8, 0x1000, 0x8000}, {{@in6=@mcast2, 0x4d2, 0x3c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x29}, 0x3505, 0x1, 0x3, 0x3, 0x1, 0x80000001, 0x20}]}, @encap={0x1c, 0x4, {0x2, 0x4e22, 0x4e22, @in=@empty}}, @XFRMA_IF_ID={0x8}, @policy_type={0xa, 0x10, {0x1}}, @encap={0x1c, 0x4, {0x3, 0x4e21, 0x4e23, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @extra_flags={0x8, 0x18, 0x94a}, @offload={0xc}, @replay_esn_val={0x20, 0x17, {0x1, 0x70bd2b, 0x70bd25, 0x70bd2c, 0x70bd27, 0x800, [0x5]}}]}, 0x224}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000040)={@remote, @multicast2, r4}, 0xc) 09:07:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="74000000240007050000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="00000000110a02"], 0x2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000002000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x5}, {}, {0xf, 0xc}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0xd85c}]}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) [ 235.945324][ T28] kauditd_printk_skb: 8 callbacks suppressed [ 235.945339][ T28] audit: type=1804 audit(1584004070.782:101): pid=10448 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir670842012/syzkaller.hIjOp6/29/cgroup.controllers" dev="sda1" ino=16590 res=1 09:07:50 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x24040000) [ 236.095592][T10455] general protection fault, probably for non-canonical address 0xdffffc000000008f: 0000 [#1] PREEMPT SMP KASAN [ 236.107367][T10455] KASAN: null-ptr-deref in range [0x0000000000000478-0x000000000000047f] [ 236.115790][T10455] CPU: 1 PID: 10455 Comm: syz-executor.0 Not tainted 5.6.0-rc3-syzkaller #0 [ 236.124462][T10455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.134759][T10455] RIP: 0010:qdisc_hash_add.part.0+0xc3/0x260 [ 236.140726][T10455] Code: 69 6b 38 47 86 c8 61 4c 8d 7b 28 48 b8 00 00 00 00 00 fc ff df c1 ed 1c 4d 8d ac ee 78 04 00 00 4c 89 ea 4c 89 ef 48 c1 ea 03 <80> 3c 02 00 0f 85 7b 01 00 00 4c 89 fa 49 8b ac ee 78 04 00 00 48 [ 236.160336][T10455] RSP: 0018:ffffc90005657b48 EFLAGS: 00010202 [ 236.166407][T10455] RAX: dffffc0000000000 RBX: ffffffff8a387fc0 RCX: ffffc90007751000 [ 236.174383][T10455] RDX: 000000000000008f RSI: ffffffff86278e92 RDI: 0000000000000478 [ 236.182363][T10455] RBP: 0000000000000000 R08: ffff88805ac80300 R09: fffffbfff1469d6d [ 236.190336][T10455] R10: fffffbfff1469d6c R11: ffffffff8a34eb67 R12: 0000000000000000 [ 236.198314][T10455] R13: 0000000000000478 R14: 0000000000000000 R15: ffffffff8a387fe8 [ 236.206295][T10455] FS: 00007f6fd9914700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 236.215233][T10455] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 236.221909][T10455] CR2: 00007ffe86c7ff38 CR3: 0000000094b52000 CR4: 00000000001406e0 [ 236.229886][T10455] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 236.237871][T10455] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 236.245829][T10455] Call Trace: [ 236.249167][T10455] qdisc_hash_add+0xa5/0xc0 [ 236.253661][T10455] dev_qdisc_set_real_num_tx_queues+0x19b/0x250 [ 236.260115][T10455] ? xdp_rxq_info_reg_mem_model+0x236/0x910 [ 236.266048][T10455] netif_set_real_num_tx_queues+0x25b/0x700 [ 236.272022][T10455] ? memset+0x20/0x40 [ 236.276031][T10455] tun_attach+0x549/0x1550 [ 236.280476][T10455] ? lock_downgrade+0x7f0/0x7f0 [ 236.285390][T10455] ? full_name_hash+0xb5/0xf0 [ 236.290079][T10455] __tun_chr_ioctl+0x1ff7/0x4120 [ 236.295022][T10455] ? tun_chr_read_iter+0x1d0/0x1d0 [ 236.300155][T10455] ? __fget_files+0x329/0x4f0 [ 236.304846][T10455] ? tun_chr_compat_ioctl+0x30/0x30 [ 236.310029][T10455] ksys_ioctl+0x11a/0x180 [ 236.314360][T10455] __x64_sys_ioctl+0x6f/0xb0 [ 236.318943][T10455] ? lockdep_hardirqs_on+0x417/0x5d0 [ 236.324278][T10455] do_syscall_64+0xf6/0x790 [ 236.328839][T10455] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.334730][T10455] RIP: 0033:0x45c679 [ 236.338624][T10455] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.358244][T10455] RSP: 002b:00007f6fd9913c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 236.366639][T10455] RAX: ffffffffffffffda RBX: 00007f6fd99146d4 RCX: 000000000045c679 [ 236.374601][T10455] RDX: 00000000200000c0 RSI: 00000000400454ca RDI: 0000000000000004 [ 236.383132][T10455] RBP: 000000000076c040 R08: 0000000000000000 R09: 0000000000000000 [ 236.391095][T10455] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 236.399930][T10455] R13: 00000000000005a2 R14: 00000000004c81e0 R15: 000000000076c04c [ 236.407913][T10455] Modules linked in: [ 236.415037][T10455] ---[ end trace 4014001e58e5af31 ]--- [ 236.420719][T10455] RIP: 0010:qdisc_hash_add.part.0+0xc3/0x260 [ 236.427894][T10455] Code: 69 6b 38 47 86 c8 61 4c 8d 7b 28 48 b8 00 00 00 00 00 fc ff df c1 ed 1c 4d 8d ac ee 78 04 00 00 4c 89 ea 4c 89 ef 48 c1 ea 03 <80> 3c 02 00 0f 85 7b 01 00 00 4c 89 fa 49 8b ac ee 78 04 00 00 48 [ 236.448521][T10455] RSP: 0018:ffffc90005657b48 EFLAGS: 00010202 [ 236.454700][T10455] RAX: dffffc0000000000 RBX: ffffffff8a387fc0 RCX: ffffc90007751000 [ 236.462734][T10455] RDX: 000000000000008f RSI: ffffffff86278e92 RDI: 0000000000000478 [ 236.470760][T10455] RBP: 0000000000000000 R08: ffff88805ac80300 R09: fffffbfff1469d6d [ 236.479103][T10455] R10: fffffbfff1469d6c R11: ffffffff8a34eb67 R12: 0000000000000000 [ 236.487231][T10455] R13: 0000000000000478 R14: 0000000000000000 R15: ffffffff8a387fe8 [ 236.495250][T10455] FS: 00007f6fd9914700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 236.504478][T10455] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 236.511138][T10455] CR2: 0000001b2e125000 CR3: 0000000094b52000 CR4: 00000000001406e0 [ 236.519150][T10455] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 236.527877][T10455] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 236.536479][T10455] Kernel panic - not syncing: Fatal exception [ 236.543914][T10455] Kernel Offset: disabled [ 236.548526][T10455] Rebooting in 86400 seconds..