[ 79.837968][ T27] audit: type=1800 audit(1581977602.285:24): pid=9814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="sudo" dev="sda1" ino=2454 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 80.500960][ T27] audit: type=1800 audit(1581977603.055:25): pid=9814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 80.532167][ T27] audit: type=1800 audit(1581977603.065:26): pid=9814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.19' (ECDSA) to the list of known hosts. 2020/02/17 22:13:33 fuzzer started 2020/02/17 22:13:35 dialing manager at 10.128.0.26:36363 2020/02/17 22:13:35 syscalls: 1333 2020/02/17 22:13:35 code coverage: enabled 2020/02/17 22:13:35 comparison tracing: enabled 2020/02/17 22:13:35 extra coverage: enabled 2020/02/17 22:13:35 setuid sandbox: enabled 2020/02/17 22:13:35 namespace sandbox: enabled 2020/02/17 22:13:35 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/17 22:13:35 fault injection: enabled 2020/02/17 22:13:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/17 22:13:35 net packet injection: enabled 2020/02/17 22:13:35 net device setup: enabled 2020/02/17 22:13:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/17 22:13:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 22:15:24 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xac, r0, 0x608, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_RULES={0x4c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2225}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x80000000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7fffffff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3ff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8d2e}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x10001}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xe33f303}]}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x2c, 0x22, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3f}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8d}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x985}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0xac}, 0x1, 0x0, 0x0, 0x48000}, 0x20000800) r1 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000080}, 0x4) r3 = socket(0x27, 0x3, 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x114, r4, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x400}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x29}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1c, 0x9}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10000}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvtap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x114}, 0x1, 0x0, 0x0, 0x4080}, 0x4010) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000000580)={@fixed={[], 0x10}, 0x101, 0x40, 0xff}) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000000600)) getsockopt$inet_dccp_int(r6, 0x21, 0x3, &(0x7f0000000640), &(0x7f0000000680)=0x4) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000700)='gtp\x00') r8 = accept4$packet(0xffffffffffffffff, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000840)=0x14, 0x800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000940)={@mcast1, 0x0}, &(0x7f0000000980)=0x14) sendmsg$GTP_CMD_NEWPDP(r6, &(0x7f0000000a80)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x60, r7, 0x396fda3f019e5733, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x8}}, @GTPA_NET_NS_FD={0x8}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_LINK={0x8, 0x1, r9}, @GTPA_MS_ADDRESS={0x8, 0x5, @broadcast}, @GTPA_FLOW={0x6}, @GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}, @GTPA_LINK={0x8, 0x1, r10}]}, 0x60}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@remote, @in=@remote}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000bc0)=0xe8) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c40)={0xb4, 0x2, 0x2, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_EXPECT_MASK={0x1c, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x2}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_MASTER={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_MASTER={0x5c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xbb2e45b32d6815}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @rand_addr="e8723c30cb574405235e91d61b01c2bb"}}}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4004091}, 0x1404c015) sendmmsg$sock(r5, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000d80)="4761e4ebadcf810da99a0537895df873171c1144bdf48cb96c6fad21fe7e1f27809da6a980e3f0217dbb3cff670f4ca365741f2a010acaffc218f713e7c4486f009bd49fee6029f0c1181564deed1b8178269536df930d599d6b76a48c27132772382692cf7e25c9571b4d3b182b3dda2422724b5b54085a7403eb805f5ecbf50dccf89927008267fa17f0ccf4529b3b75f5ab15d66a304e68310808", 0x9c}, {&(0x7f0000000e40)="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", 0x1000}, {&(0x7f0000001e40)="fa86babfcedeeaf627efd9a3927da4264afc027b854faa5047876d54a3a9de773c37f3055a927d5b89088325246996ce404a2bd4adb28dd613abeaa1489962433b2b3dc075a0effd4f993051f6a151a104ab214025a3ff63c02b7fb0fb7bf9c9e4fce0b746633881078445f019c88de521c0042e112b180523d0852d5fa517df299f3788750bee5750a801dda8722c7e3f4742e8abcdacee70066f3a7df9bb88722caa186b189009f346adc03918d5f0e3ad199046a666e5ae48bf85d9df37855f5dd366915bbecbb8", 0xc9}, {&(0x7f0000001f40)}], 0x4, &(0x7f0000001fc0)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x20}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x80000000}}, @mark={{0x14, 0x1, 0x24, 0x10000}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x120}}], 0xd8}}, {{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f00000020c0)="aed1c033c4dace2fb7f9e8695e077787aeed82a4929d34478e170128bc92445d8609130068d58293d433b386c48ea7984f6c7dfebdac9bc6258f1339a74ff181aed83cb3da8ec8a70b79a6", 0x4b}, {&(0x7f0000002140)="31b6180d712c2e526329c5bc33d7ea8bdcae7d47dc12322dc87312f41d26e01e057cc4fe2a5f4e7980ef3b18335f5a726a943a987c9169499ae84e5a5a18fce783da", 0x42}, {&(0x7f00000021c0)="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", 0x1000}, {&(0x7f00000031c0)="de8216f1b2c1d24088946d7589312185521f43c36ec4b5f9a1f23d6be829824a2a67d89c865abfe08b546f52d2966b9893402bb7eb984869a6931c4037879d12bf92bde5b45797249daa0e2b3f56923b3c4a3264b89483593122bf243378cc08ee9dac08057958aa5c6b8e48220ddd9a308490d45cfbfc1da31ec68582f57a70f4d5615244e03376548eb1980c5b4adddb0fb33d417e499302393a7af82e49b8ca71b81dafca7c60955edee87f5cb702e1f419f090ee088c9f090717ad775096fdb82e", 0xc3}], 0x4, &(0x7f0000003300)=[@timestamping={{0x14, 0x1, 0x25, 0x72ef}}], 0x18}}], 0x2, 0x40000) socket$netlink(0x10, 0x3, 0x16) getpeername$inet6(r5, &(0x7f00000033c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000003400)=0x1c) getsockname$inet(r3, &(0x7f0000003440)={0x2, 0x0, @dev}, &(0x7f0000003480)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000034c0)={0x0, 0x101}, &(0x7f0000003500)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000003540)={r11, 0x1}, 0x8) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r12, 0x8905, &(0x7f0000003580)) sendmsg$sock(r8, &(0x7f0000003740)={&(0x7f00000035c0)=@llc={0x1a, 0x305, 0x7f, 0x4, 0x6, 0x0, @local}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000003640)="7a8b904bb16891bec4fb19ac4a41edd96666eeb3ed42500bffb2088f5202", 0x1e}, {&(0x7f0000003680)="5b487657624df7a8484058b6004c05b1159e7db336e848295c", 0x19}], 0x2, &(0x7f0000003700)=[@txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffea7}}], 0x18}, 0x44) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000004b80)={r8}) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f0000004c00)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r13, &(0x7f0000004e00)={&(0x7f0000004bc0), 0xc, &(0x7f0000004dc0)={&(0x7f0000004c40)={0x164, r14, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa649}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_LINK={0x84, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8e4c}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x65}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x44000}, 0x50) 22:15:24 executing program 1: setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="8507aff36cf736ae2d9bcd27f978afd4", 0x10) r0 = socket(0x8, 0x4, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@loopback, 0x62, r1}) socketpair(0x1e, 0x1, 0x3, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x81, 0x1f, 0x1, 0x0, 0x7, 0x8, 0x29, 0x7, 0x0}, &(0x7f0000000240)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000280)={r4, 0x6}, 0x8) r5 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, 0x0, @fixed}, &(0x7f0000000300)=0xe, 0x800) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000380)={r5, r2, 0x6, 0x1e, &(0x7f0000000340)="affd2c0f980f095f1c95fc8b8c348cec8bc008cd25b0caeea43ee73f2a75", 0x40, 0x8, 0x5, 0x3, 0x5, 0x1, 0x40, 'syz1\x00'}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='io.stat\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') clock_gettime(0x0, &(0x7f0000001cc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{&(0x7f0000000500)=@nfc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/90, 0x5a}, {&(0x7f0000000600)=""/11, 0xb}, {&(0x7f0000000640)=""/28, 0x1c}, {&(0x7f0000000680)=""/90, 0x5a}, {&(0x7f0000000700)=""/33, 0x21}, {&(0x7f0000000740)=""/174, 0xae}, {&(0x7f0000000800)=""/124, 0x7c}, {&(0x7f0000000880)=""/62, 0x3e}], 0x8}, 0xec0355a}, {{&(0x7f0000000940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001b40)=[{&(0x7f00000009c0)=""/124, 0x7c}, {&(0x7f0000000a40)=""/89, 0x59}, {&(0x7f0000000ac0)=""/118, 0x76}, {&(0x7f0000000b40)=""/4096, 0x1000}], 0x4, &(0x7f0000001b80)=""/168, 0xa8}, 0x5}], 0x2, 0x12000, &(0x7f0000001d00)={r8, r9+30000000}) sendmsg$NL80211_CMD_DEL_INTERFACE(r6, &(0x7f0000001e00)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d40)={0x68, r7, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'wg1\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'gre0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x40800) pipe(&(0x7f0000001e40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000001e80)={r11, 0x1}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r12 = accept(0xffffffffffffffff, &(0x7f0000001ec0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000001f40)=0x80) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001fc0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r12, &(0x7f0000002380)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002340)={&(0x7f0000002000)={0x330, r13, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20000000}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x61}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x58db1943}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xcb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffff7}]}, @TIPC_NLA_LINK={0x120, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_SOCK={0xb0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x83c0}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ff}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x52b}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x330}, 0x1, 0x0, 0x0, 0x40880}, 0x20000000) ioctl$SIOCPNGETOBJECT(r6, 0x89e0, &(0x7f00000023c0)=0x2) r14 = accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000002400), 0x80800) bind$phonet(r14, &(0x7f0000002440)={0x23, 0x20, 0x8, 0x20}, 0x10) r15 = socket$inet(0x2, 0x2, 0x2) write$binfmt_aout(r15, &(0x7f0000002480)={{0x0, 0x55, 0x9, 0x1f6, 0x1b0, 0x0, 0xef}, "33b6de6e88b4b9f690c0708514a37e7d024eae815dd1a4460ae43f788db7902a648e023cf6d277cdb85f8fceaee3db76a3a19e34d7c6c8d90286a76bc9ff14c2eb1e89685d862d385cd89aa264d99bd770edbca4faa9e4203154b945c8d7114a0ae4f210ccfb86c136ae7355d80cecc1f924cc", [[]]}, 0x193) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000002740)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002700)={&(0x7f0000002680)={0x50, r7, 0x4, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_STA_FLAGS={0xc, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_MFP={0x4}]}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x4}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x40040) r16 = accept(0xffffffffffffffff, &(0x7f0000004cc0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000004d40)=0x80) sendmsg$IPVS_CMD_GET_INFO(r16, &(0x7f0000004e80)={&(0x7f0000004d80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000004e40)={&(0x7f0000004dc0)={0x50, 0x0, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x200}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}]}, 0x50}}, 0x20000080) r17 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) ioctl$FS_IOC_SETFLAGS(r17, 0x40086602, &(0x7f00000056c0)=0x80000000) syzkaller login: [ 202.073126][ T9985] IPVS: ftp: loaded support on port[0] = 21 [ 202.194979][ T9987] IPVS: ftp: loaded support on port[0] = 21 [ 202.281505][ T9985] chnl_net:caif_netlink_parms(): no params data found 22:15:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)=0x1) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x5, 0xff, 0x3f, 0x0, 0x3, 0x6, 0x8001, 0x19e, 0x38, 0x28, 0xd4, 0x1ff, 0x20, 0x2, 0x3, 0x5, 0xff}, [{0x4, 0x9, 0x4, 0x8000, 0xf4a8, 0x0, 0x81, 0xab73}, {0x2, 0x37, 0x8, 0xca, 0x1, 0x6, 0x6, 0x8}], "d212b98983aa1f28ab3b38e41a9e9571cff3c5c7f1e975c5b2252d2d8ea8f2996bd824b891d1c4bb9b97d8c18f9ba0456839ce850fca88271b6bc391e3ee2421adf9b8176a121ac8c99f3eeb60ef28b4fd763cf572eff80dbdace1449fad4749ffa676a4c0803e026104b22bc120f6859ae4f001609a65d19756", [[], [], [], [], []]}, 0x5f2) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000006c0)={0x9, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000780)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x401, @bcast, @bpq0='bpq0\x00', 0x4, [@null, @bcast, @default, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000003140)={&(0x7f0000001c00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000002c80)=""/237, 0xed}, {&(0x7f0000002d80)=""/166, 0xa6}, {&(0x7f0000002e40)=""/246, 0xf6}, {&(0x7f0000002f40)=""/85, 0x55}, {&(0x7f0000002fc0)=""/15, 0xf}, {&(0x7f0000003000)=""/139, 0x8b}], 0x7}, 0x40000000) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000003180)=0x0, &(0x7f00000031c0)=0x4) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000003200)=0x80008) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004740)='memory.events\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004780)={0x0, 0x0}, &(0x7f00000047c0)=0xc) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000004800)={{{@in6=@mcast2, @in=@multicast1, 0x4e23, 0x0, 0x4e22, 0x3ff, 0x2, 0xccbe1c9d7803bda5, 0x0, 0x1, 0x0, r5}, {0x8, 0x8, 0xd37b, 0x101, 0x100000000, 0x2dc}, {0xffffffff, 0x4, 0xa9, 0x401}, 0x9, 0x6e6bb2, 0x0, 0x0, 0x3, 0x1}, {{@in=@local, 0x4d6, 0x32}, 0x2, @in=@empty, 0x3504, 0x2, 0x3, 0x81, 0x2, 0x6}}, 0xe8) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004900)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r6, 0x801054db, &(0x7f0000004940)=""/185) r7 = socket(0x25, 0x2, 0x1) getsockopt$inet_udp_int(r7, 0x11, 0x65, &(0x7f0000007140), &(0x7f0000007180)=0x4) getsockopt$netrom_NETROM_T4(r6, 0x103, 0x6, &(0x7f00000071c0)=0x1f, &(0x7f0000007200)=0x4) clock_gettime(0x0, &(0x7f000000c140)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000bf40)=[{{&(0x7f0000007ac0)=@nfc_llcp, 0x80, &(0x7f0000007b40), 0x0, &(0x7f0000007b80)=""/99, 0x63}, 0x9}, {{&(0x7f0000007c00)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80, &(0x7f0000008080)=[{&(0x7f0000007c80)=""/35, 0x23}, {&(0x7f0000007cc0)=""/57, 0x39}, {&(0x7f0000007d00)=""/193, 0xc1}, {&(0x7f0000007e00)=""/75, 0x4b}, {&(0x7f0000007e80)=""/221, 0xdd}, {&(0x7f0000007f80)=""/205, 0xcd}], 0x6, &(0x7f0000008100)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000009100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f000000b440)=[{&(0x7f0000009180)=""/4096, 0x1000}, {&(0x7f000000a180)=""/215, 0xd7}, {&(0x7f000000a280)=""/4096, 0x1000}, {&(0x7f000000b280)=""/176, 0xb0}, {&(0x7f000000b340)=""/200, 0xc8}], 0x5, &(0x7f000000b4c0)=""/28, 0x1c}, 0x2}, {{&(0x7f000000b500)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f000000b580)=""/62, 0x3e}, 0x1000}, {{&(0x7f000000b5c0)=@caif=@dbg, 0x80, &(0x7f000000b840)=[{&(0x7f000000b640)=""/224, 0xe0}, {&(0x7f000000b740)=""/239, 0xef}], 0x2, &(0x7f000000b880)}, 0xc4}, {{&(0x7f000000b8c0)=@alg, 0x80, &(0x7f000000ba80)=[{&(0x7f000000b940)=""/125, 0x7d}, {&(0x7f000000b9c0)=""/170, 0xaa}], 0x2, &(0x7f000000bac0)=""/108, 0x6c}, 0x4}, {{0x0, 0x0, &(0x7f000000bc40)=[{&(0x7f000000bb40)=""/211, 0xd3}], 0x1, &(0x7f000000bc80)=""/37, 0x25}, 0x3}, {{&(0x7f000000bcc0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f000000bec0)=[{&(0x7f000000bd40)}, {&(0x7f000000bd80)=""/31, 0x1f}, {&(0x7f000000bdc0)=""/95, 0x5f}, {&(0x7f000000be40)=""/81, 0x51}], 0x4, &(0x7f000000bf00)=""/19, 0x13}}], 0x8, 0x2000, &(0x7f000000c180)={r8, r9+10000000}) getsockopt$XDP_STATISTICS(r10, 0x11b, 0x7, &(0x7f000000c1c0), &(0x7f000000c200)=0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f000000c240)={'vxcan1\x00', r2}) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f000000c2c0)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e22, @local}, 0x1, 0x0, 0x0, 0x0, 0x4, &(0x7f000000c280)='lo\x00', 0x36cf, 0x9, 0x4}) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f000000d700)='rdma.current\x00', 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r11, &(0x7f000000d840)={&(0x7f000000d740)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f000000d800)={&(0x7f000000d780)={0x5c, 0x1, 0x9, 0x401, 0x0, 0x0, {0xc, 0x0, 0x5}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x1}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x16}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) ioctl$FS_IOC_SETVERSION(r11, 0x40087602, &(0x7f000000d880)=0x91) r12 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r13 = syz_init_net_socket$ax25(0x3, 0x5, 0xc3) r14 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f000000d8c0)='cgroup.subtree_control\x00', 0x2, 0x0) r15 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r16 = socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f000000d940)={0x0, 0x0}) ppoll(&(0x7f000000d900)=[{r12, 0x8087}, {r7, 0x43}, {r13, 0x6010}, {r14, 0x10}, {r15, 0x24}, {r16, 0x10}], 0x6, &(0x7f000000d980)={r17, r18+30000000}, &(0x7f000000d9c0)={[0xfffffffffffffff9]}, 0x8) [ 202.362954][ T9987] chnl_net:caif_netlink_parms(): no params data found [ 202.569329][ T9985] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.577051][ T9985] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.588612][ T9985] device bridge_slave_0 entered promiscuous mode [ 202.610623][ T9995] IPVS: ftp: loaded support on port[0] = 21 22:15:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x81) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, '{wlan0\xcb['}], 0xa, "a4ed1fda429d6fa1451f9edb92d7cf92ec88e27b4d9b5b7c6ffe3da88bd59a9080cc408186454ae96109868ab2a57a371beb501a8a54ea70bf8a90728ec776d2da3b772c3826b44517fafb4d20eb9f7fcce24071111f236d988fa98b6ab2d180f103b7e31d98d541933e97abfead"}, 0x82) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f00000000c0)={0xffffffff}) r2 = socket$inet6(0xa, 0x5, 0x80) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x9, 0x8, 0x8, 0x3, 0x7d, 0x0, 0x6, 0x1, 0x3, 0xb8, 0x49, 0x0, 0x40, 0x9}, 0xe) r3 = accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x6, 0x30, 0x7fff, 0x8}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000240)={r4, 0x8, 0xa8, 0xff, 0x7, 0x6}, 0x14) r5 = accept$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x1c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000300)={r4, 0x3, 0x3, [0xe5a, 0x1, 0x2]}, &(0x7f0000000340)=0xe) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)={r4, 0x71, "55a1c55df89ab748458b628cdbe74cad75d5304233e73fe1bcc93ac830017ef353afb6882097199c53440664d34c077f74261341cf0009c69307d072f4f8eef475cb3698e510060644e60464ba9af18cac0dfd912b84d4a2c8f6d577bff2b8481fce1288235206ac4e1fcbf71f203dadbe"}, &(0x7f0000000400)=0x79) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={r7, 0x5, 0x6}, 0x8) readv(r3, &(0x7f0000000500)=[{&(0x7f0000000480)=""/39, 0x27}, {&(0x7f00000004c0)=""/3, 0x3}], 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1, &(0x7f0000000640)=""/26, 0x1a}, 0x21) ioctl$SIOCAX25GETINFOOLD(r8, 0x89e9, &(0x7f00000006c0)) r9 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000700), 0x80800) bind(r9, &(0x7f0000000740)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r9, 0x84, 0x77, &(0x7f00000007c0)={r6, 0x1800, 0x7, [0x0, 0x40, 0x6, 0x6, 0x7, 0x3, 0x5]}, 0x16) r10 = accept4(0xffffffffffffffff, &(0x7f0000000800)=@x25={0x9, @remote}, &(0x7f0000000880)=0x80, 0x800) getsockopt$TIPC_DEST_DROPPABLE(r10, 0x10f, 0x81, &(0x7f00000008c0), &(0x7f0000000900)=0x4) socket$inet6(0xa, 0x1, 0xc1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8982, &(0x7f0000000940)={0x6, 'veth1_to_hsr\x00', {0x7}, 0xf288}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000980)=0x2c0c0) connect$llc(r5, &(0x7f00000009c0)={0x1a, 0x7, 0xf9, 0x6, 0xff, 0x7f, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002440)=[{{&(0x7f0000000a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000a80)=""/131, 0x83}, {&(0x7f0000000b40)=""/212, 0xd4}, {&(0x7f0000000c40)=""/153, 0x99}, {&(0x7f0000000d00)=""/197, 0xc5}], 0x4, &(0x7f0000000e40)=""/131, 0x83}, 0xa7c}, {{&(0x7f0000000f00)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000f80)=""/237, 0xed}, {&(0x7f0000001080)=""/89, 0x59}], 0x2}, 0x7fffffff}, {{&(0x7f0000001140)=@sco={0x1f, @none}, 0x80, &(0x7f0000001280)=[{&(0x7f00000011c0)=""/129, 0x81}], 0x1, &(0x7f00000012c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f00000022c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000002380)=[{&(0x7f0000002340)=""/51, 0x33}], 0x1, &(0x7f00000023c0)=""/95, 0x5f}, 0x80}], 0x4, 0xa9ec504a72e9dffc, &(0x7f0000002540)={0x0, 0x989680}) setsockopt$packet_fanout_data(r11, 0x107, 0x16, &(0x7f00000025c0)={0x4, &(0x7f0000002580)=[{0x2f9, 0x8, 0x81, 0x8}, {0x401, 0x1, 0xc3, 0x2}, {0x8, 0x1, 0x3, 0x400}, {0x81, 0x7, 0xe9, 0x40}]}, 0x10) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl(r12, 0x1a0, &(0x7f0000002600)="74bd3159127da00dd8ba129f7f34888fd4412d40b6ec91aaa0ee3ea7b893d8bbce568df18bf40ca00cd3240026df03ce5bcfb049e579b3296ac19e") r13 = socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r13, 0x12, 0x3, &(0x7f0000004200)=0x4, 0x4) [ 202.631157][ T9985] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.641269][ T9985] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.651252][ T9985] device bridge_slave_1 entered promiscuous mode [ 202.700635][ T9987] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.708054][ T9987] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.718793][ T9987] device bridge_slave_0 entered promiscuous mode [ 202.740203][ T9985] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.755832][ T9987] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.765027][ T9987] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.774559][ T9987] device bridge_slave_1 entered promiscuous mode [ 202.795305][ T9985] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.835328][ T9987] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.879772][ T9999] IPVS: ftp: loaded support on port[0] = 21 [ 202.884419][ T9987] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.917272][ T9985] team0: Port device team_slave_0 added [ 202.926653][ T9985] team0: Port device team_slave_1 added [ 202.987121][ T9987] team0: Port device team_slave_0 added [ 203.017130][ T9985] batman_adv: batadv0: Adding interface: batadv_slave_0 22:15:25 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000003640)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000003680)) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f00000036c0)=[{{0x1, 0x1}, {0x1}}, {{0x0, 0x1, 0x1, 0x1}, {0x1, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x3, 0x0, 0x0, 0x1}, {0x3, 0x0, 0x0, 0x1}}, {{0x4, 0x1}, {0x4, 0x1, 0x1, 0x1}}, {{0x1, 0x1, 0x1, 0x1}, {0x3, 0x1, 0x1, 0x1}}, {{0x1, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}, {{0x4, 0x1}, {0x4, 0x1, 0x0, 0x1}}], 0x40) getsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000003700), &(0x7f0000003740)=0x4) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003780), 0x10) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000037c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000003800)=0x1c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003900)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000003940)={@rand_addr="eb463fa8651d96eb80f3ecebb4ee46c0", 0x53, r3}) getpeername$llc(r0, &(0x7f0000003980), &(0x7f00000039c0)=0x10) socketpair(0x18, 0x0, 0x5, &(0x7f0000003a00)={0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003a80)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000003b40)={&(0x7f0000003a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003b00)={&(0x7f0000003ac0)={0x1c, r5, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040800}, 0x20000001) r6 = accept(0xffffffffffffffff, &(0x7f00000050c0)=@x25, &(0x7f0000005140)=0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000052c0)={'xfrm0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000053c0)={&(0x7f0000005180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000005380)={&(0x7f0000005300)={0x44, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xd296}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000004}, 0xc080) r8 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r8, 0x0, 0x489, &(0x7f0000005980)={{0x2e, @broadcast, 0x4e24, 0x0, 'rr\x00', 0x21, 0x0, 0xf}, {@multicast1, 0x4e24, 0x1, 0x101, 0xe}}, 0x44) r9 = accept(r8, &(0x7f0000005a00)=@l2tp={0x2, 0x0, @broadcast}, &(0x7f0000005a80)=0x80) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000005b00)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r9, &(0x7f0000005c40)={&(0x7f0000005ac0)={0x10, 0x0, 0x0, 0xc7420069a1022058}, 0xc, &(0x7f0000005c00)={&(0x7f0000005b40)={0xa4, r10, 0x1, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x58}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcc5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20040814}, 0x0) r11 = socket(0x22, 0x5, 0xbd) ioctl$SIOCX25SFACILITIES(r11, 0x89e3, &(0x7f0000005c80)={0x6f, 0x7ff, 0x4, 0xa, 0xa2, 0x81}) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000005d00)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000005f80)={&(0x7f0000005cc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000005f40)={&(0x7f0000005d40)={0x1d8, r12, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x74f}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff59bb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_SOCK={0x9c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfc}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xd115}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1c00000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xdf4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x59a}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7a01bb8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x299}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}]}]}, 0x1d8}}, 0x20000000) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000006080)=@get={0x1, &(0x7f0000005fc0)=""/163, 0x2ae8}) syz_genetlink_get_family_id$fou(&(0x7f00000060c0)='fou\x00') r13 = socket(0x11, 0x5, 0x4) sendmsg$IPSET_CMD_GET_BYINDEX(r13, &(0x7f00000085c0)={&(0x7f00000084c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000008580)={&(0x7f0000008500)={0x44, 0xf, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x24008010}, 0x4000004) [ 203.024526][ T9985] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.053272][ T9985] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.071338][ T9987] team0: Port device team_slave_1 added [ 203.109570][ T9985] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.122118][ T9985] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.184322][ T9985] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.300514][ T9987] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.308965][ T9987] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 22:15:25 executing program 5: getpeername(0xffffffffffffffff, &(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, &(0x7f00000005c0)=0x80) recvmsg$can_raw(r0, &(0x7f0000000c40)={&(0x7f0000000600)=@nl=@proc, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)=""/75, 0x4b}, {&(0x7f0000000740)=""/11, 0xb}, {&(0x7f0000000780)=""/194, 0xc2}, {&(0x7f0000000880)=""/41, 0x29}, {&(0x7f00000008c0)=""/161, 0xa1}, {&(0x7f0000000980)=""/96, 0x60}, {&(0x7f0000000a00)=""/241, 0xf1}], 0x8, &(0x7f0000000b80)=""/178, 0xb2}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001e40)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000002140)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002100)={&(0x7f0000001e80)={0x24c, r2, 0x401, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x110, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2e7a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb58e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff656}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff150}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4e3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2cd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1c51}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth0_macvtap\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x62fb}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}]}]}, 0x24c}, 0x1, 0x0, 0x0, 0x4000480}, 0x4000000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000004800)={0xffffffffffffffff}) getpeername$l2tp(r3, &(0x7f0000004840)={0x2, 0x0, @empty}, &(0x7f0000004880)=0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000048c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000004900)={0x0, @in6={{0xa, 0x4e24, 0x3, @rand_addr="01913fb76dfec0ea377cf97460967cdd", 0x3ff}}, 0x3ecf7a14, 0x2, 0x1, 0x7f, 0x40, 0x20, 0x3}, &(0x7f00000049c0)=0x9c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000004a00)={r5, @in6={{0xa, 0x4e20, 0x5, @mcast1, 0x7ff}}, 0x40, 0x3a}, &(0x7f0000004ac0)=0x90) pipe(&(0x7f0000004d80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$can_raw(r6, &(0x7f0000004e40)={0x0, 0x0, &(0x7f0000004e00)={&(0x7f0000004dc0)=@can={{0x1, 0x1, 0x0, 0x1}, 0x6, 0x1, 0x0, 0x0, "77824cdae9b324da"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x8000000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000051c0)={r4}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r7, 0x10e, 0x4, &(0x7f0000005200)=0x4, 0x4) r8 = accept4$unix(0xffffffffffffffff, &(0x7f0000005240)=@abs, &(0x7f00000052c0)=0x6e, 0x800) recvfrom$unix(r8, &(0x7f0000005300)=""/81, 0x51, 0x10100, &(0x7f0000005380)=@abs={0x1, 0x0, 0x4e24}, 0x6e) setsockopt$inet_group_source_req(r7, 0x0, 0x2b, &(0x7f0000005400)={0x80, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e20, @rand_addr=0x8000}}}, 0x108) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000005540)={0x8, 0x8d}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005740)={&(0x7f0000005580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf8, 0xf8, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3, 0x81}}, @restrict={0x3, 0x0, 0x0, 0xb, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5, 0x2}}, @volatile={0x1, 0x0, 0x0, 0x9, 0x1}, @int={0x2, 0x0, 0x0, 0x1, 0x0, 0x27, 0x0, 0x2e, 0x1}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xd, 0x5}, {0x2, 0x4}, {0x4, 0x3}, {0x1, 0x2}, {0xe, 0x1}]}, @union={0xf, 0x2, 0x0, 0x5, 0x1, 0x1, [{0x1, 0x0, 0x3}, {0xa, 0x0, 0xb41}]}, @struct={0x1, 0x3, 0x0, 0x4, 0x0, 0x3c, [{0xa, 0x1, 0xd7000000}, {0x4, 0x1, 0x86aa}, {0xc, 0x1, 0x7}]}, @restrict={0x9, 0x0, 0x0, 0xb, 0x4}, @volatile={0xd}]}, {0x0, [0x30, 0x2e, 0x61, 0x5f, 0x0]}}, &(0x7f00000056c0)=""/73, 0x117, 0x49, 0x1}, 0x20) r9 = openat$cgroup_ro(r4, &(0x7f0000005780)='pids.current\x00', 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r9, &(0x7f00000058c0)={&(0x7f00000057c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000005880)={&(0x7f0000005800)={0x4c, 0xf, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4800}, 0xc094) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005940)='nl80211\x00') getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000005980)=0x0, &(0x7f00000059c0)=0x4) accept4$packet(0xffffffffffffffff, &(0x7f0000005f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005fc0)=0x14, 0x800) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000060c0)={&(0x7f0000005900)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000006080)={&(0x7f0000006000)={0x4c, r10, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x10001, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x40) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000006140)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r7, &(0x7f0000006200)={&(0x7f0000006100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000061c0)={&(0x7f0000006180)={0x14, r13, 0x100, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x24008801) r14 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000006280)={&(0x7f0000006240)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r14, 0x40086602, &(0x7f00000062c0)=0x80) ioctl$TUNGETVNETHDRSZ(r6, 0x800454d7, &(0x7f0000006300)) [ 203.350107][ T9987] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.363558][ T9995] chnl_net:caif_netlink_parms(): no params data found [ 203.425238][ T9985] device hsr_slave_0 entered promiscuous mode [ 203.455504][ T9985] device hsr_slave_1 entered promiscuous mode [ 203.498304][ T9987] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.505503][ T9987] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.532168][ T9987] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.635366][ T9987] device hsr_slave_0 entered promiscuous mode [ 203.672472][ T9987] device hsr_slave_1 entered promiscuous mode [ 203.712189][ T9987] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.719961][ T9987] Cannot create hsr debugfs directory [ 203.742648][T10003] IPVS: ftp: loaded support on port[0] = 21 [ 203.750060][T10004] IPVS: ftp: loaded support on port[0] = 21 [ 203.854218][ T9999] chnl_net:caif_netlink_parms(): no params data found [ 203.904104][ T9995] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.911205][ T9995] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.919588][ T9995] device bridge_slave_0 entered promiscuous mode [ 203.929106][ T9995] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.936338][ T9995] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.944646][ T9995] device bridge_slave_1 entered promiscuous mode [ 204.018191][ T9995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.035244][ T9995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.101184][ T9995] team0: Port device team_slave_0 added [ 204.116021][ T9999] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.127313][ T9999] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.136009][ T9999] device bridge_slave_0 entered promiscuous mode [ 204.151558][ T9995] team0: Port device team_slave_1 added [ 204.160886][ T9999] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.176348][ T9999] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.184967][ T9999] device bridge_slave_1 entered promiscuous mode [ 204.212746][ T9985] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 204.276624][ T9999] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.307327][ T9995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.314531][ T9995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.340639][ T9995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.354192][ T9995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.361290][ T9995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.387521][ T9995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.399330][ T9985] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 204.457021][ T9985] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 204.514826][ T9999] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.558999][ T9985] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 204.640434][T10004] chnl_net:caif_netlink_parms(): no params data found [ 204.655816][ T9999] team0: Port device team_slave_0 added [ 204.661756][ T9987] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 204.722121][T10003] chnl_net:caif_netlink_parms(): no params data found [ 204.744143][ T9999] team0: Port device team_slave_1 added [ 204.758096][ T9987] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 204.818717][ T9987] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 204.877212][ T9987] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 205.005279][ T9995] device hsr_slave_0 entered promiscuous mode [ 205.045712][ T9995] device hsr_slave_1 entered promiscuous mode [ 205.092156][ T9995] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.099754][ T9995] Cannot create hsr debugfs directory [ 205.119964][ T9999] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.128211][ T9999] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.154966][ T9999] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.205083][ T9999] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.212402][ T9999] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.238850][ T9999] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.289594][T10004] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.297382][T10004] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.305509][T10004] device bridge_slave_0 entered promiscuous mode [ 205.319871][T10004] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.327230][T10004] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.335554][T10004] device bridge_slave_1 entered promiscuous mode [ 205.418702][T10003] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.426011][T10003] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.434723][T10003] device bridge_slave_0 entered promiscuous mode [ 205.444089][T10004] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.461763][T10004] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.500174][T10003] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.507439][T10003] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.516011][T10003] device bridge_slave_1 entered promiscuous mode [ 205.576006][ T9999] device hsr_slave_0 entered promiscuous mode [ 205.632425][ T9999] device hsr_slave_1 entered promiscuous mode [ 205.672303][ T9999] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.679890][ T9999] Cannot create hsr debugfs directory [ 205.703702][T10004] team0: Port device team_slave_0 added [ 205.745525][T10004] team0: Port device team_slave_1 added [ 205.753896][T10003] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.820563][T10003] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.838634][T10004] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.845855][T10004] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.872581][T10004] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.909443][T10004] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.916679][T10004] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.943407][T10004] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.968311][ T9985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.983551][ T9987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.013305][T10003] team0: Port device team_slave_0 added [ 206.084441][T10004] device hsr_slave_0 entered promiscuous mode [ 206.142503][T10004] device hsr_slave_1 entered promiscuous mode [ 206.182126][T10004] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.189753][T10004] Cannot create hsr debugfs directory [ 206.200041][T10003] team0: Port device team_slave_1 added [ 206.249541][T10003] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.256936][T10003] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.283349][T10003] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.296755][T10003] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.304071][T10003] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.331530][T10003] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.357892][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.366412][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.375023][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.383911][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.406417][ T9985] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.441797][ T9987] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.451216][ T9995] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 206.484127][ T9995] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 206.575178][T10003] device hsr_slave_0 entered promiscuous mode [ 206.619198][T10003] device hsr_slave_1 entered promiscuous mode [ 206.672131][T10003] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.679726][T10003] Cannot create hsr debugfs directory [ 206.694649][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.703379][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.711805][ T2689] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.719233][ T2689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.727992][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.742959][ T9995] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 206.843171][ T9995] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 206.908318][ T9999] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 206.964267][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.973653][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.982113][ T3085] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.989305][ T3085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.997361][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.006241][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.014915][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.022069][ T3085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.029875][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.038717][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.047218][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.054349][ T3085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.061905][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.070623][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.106991][ T9999] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 207.134394][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.143739][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.152573][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.183633][ T9999] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 207.244876][ T9999] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 207.327602][ T9985] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.338688][ T9985] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.350799][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.360531][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.369332][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.377930][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.386730][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.396353][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.405871][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.414575][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.424054][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.432783][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.441357][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.449843][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.457887][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.488091][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.508145][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.516913][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.525648][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.534780][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.543972][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.584634][ T9987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.634089][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.641592][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.649758][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.657842][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.694690][ T9987] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.705811][T10004] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 207.776778][T10004] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 207.844937][T10004] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 207.898927][ T9985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.925245][T10004] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 207.987007][ T9995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.029920][ T9995] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.052721][T10003] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 208.115551][T10003] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 208.174146][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.181892][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.195607][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.204676][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.233027][T10003] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 208.267191][T10003] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 208.324651][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.333965][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.342807][ T2911] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.349880][ T2911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.357744][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.367157][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.377729][ T2911] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.384804][ T2911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.393370][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.402008][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.411617][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.455843][ T9999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.466441][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.477939][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.487497][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.497169][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.505296][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.517038][ T9987] device veth0_vlan entered promiscuous mode [ 208.542930][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.551563][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.559998][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.568418][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.577582][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.589395][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.597584][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.605944][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.626793][ T9985] device veth0_vlan entered promiscuous mode [ 208.661519][ T9999] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.670571][ T9987] device veth1_vlan entered promiscuous mode [ 208.681451][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.691791][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.701877][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.710445][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.718861][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.727542][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.735484][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.748936][ T9995] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.764546][ T9995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.776310][ T9985] device veth1_vlan entered promiscuous mode [ 208.804224][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.813465][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.821690][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.830587][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.878735][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.888026][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.896888][ T2911] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.904008][ T2911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.911727][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.920776][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.929606][ T2911] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.936747][ T2911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.945118][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.984049][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.991539][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.999491][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.025329][T10003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.040522][ T9995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.052920][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.061514][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.072898][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.087194][ T9985] device veth0_macvtap entered promiscuous mode [ 209.113997][ T9987] device veth0_macvtap entered promiscuous mode [ 209.128287][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.136936][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.146863][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.155780][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.166056][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.175450][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.184127][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.193645][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.201559][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.216042][ T9987] device veth1_macvtap entered promiscuous mode [ 209.232568][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.240573][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.248957][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.259566][ T9985] device veth1_macvtap entered promiscuous mode [ 209.272714][T10004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.290505][T10003] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.316059][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.326513][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.335398][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.344351][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.353290][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.362288][ T2765] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.369370][ T2765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.379517][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.387744][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.396770][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.429109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.442057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.450491][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.457869][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.475009][ T9985] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.491232][ T9985] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.501039][ T9987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.512473][ T9987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.524386][ T9987] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.540310][T10004] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.555191][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.569029][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.579175][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.589800][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.599004][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.608026][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.617100][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.626006][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.634262][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.665493][ T9987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.677618][ T9987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.689246][ T9987] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.705010][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.713974][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.722430][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.731158][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.740227][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.749257][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.760493][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.769169][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.778096][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.787207][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.796080][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.804912][ T3085] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.812088][ T3085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.820460][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.828451][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.836552][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.845822][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.861675][ T9999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.898240][ T9995] device veth0_vlan entered promiscuous mode [ 209.932966][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.942985][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.951363][ T2911] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.958504][ T2911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.968359][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.977229][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.986123][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.994915][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.112844][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.121249][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.135661][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.145765][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.154892][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.162600][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.170832][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.350669][ T9999] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.365940][T10003] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.378657][T10003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.388910][ T9995] device veth1_vlan entered promiscuous mode [ 210.460124][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.469326][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.502844][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.531713][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 22:15:33 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$inet(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002740)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@broadcast]}]}}}], 0x18}}], 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) ioctl(r1, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x12) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r3}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x4, 0x5}, 0x8) accept4(r1, 0x0, &(0x7f0000000000), 0x800) [ 210.560607][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.577657][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.588625][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.601883][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.673252][T10004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.736958][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.749767][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.769106][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.793681][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.831363][T10003] 8021q: adding VLAN 0 to HW filter on device batadv0 22:15:33 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) openat$cgroup_type(r1, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000016c0)={{0xa, 0x4e22, 0x8, @remote, 0x1ff}, {0xa, 0x4e23, 0x5, @rand_addr="53360f304226b1835964b11331d78e89", 0x3}, 0x8, [0x9c, 0x4000000, 0x9, 0x1000, 0x2, 0x7, 0xfff, 0x1]}, 0x5c) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) openat$cgroup_type(r0, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001680)={&(0x7f0000000100)={0xa, 0x4e21, 0x4, @remote, 0x2}, 0x1c, &(0x7f0000001600)=[{&(0x7f0000000500)="18f8a72648750b356398abcae3d5ee18b7583418f411578b61763c2e062af69bd77071ef95d834819a1a1f191eb8658a5d9dc9d3077bfdd17026f2ec44290e73cd28557c951f1f8e717cb01cdb8288519411eec0a273c82b5998cc845127abdc1de7d0a403139185ff87cf79e357279b15699d59c35770d7afb004674e36a68abd192e6990a444530ccefe6c74dcae02d8e85645900a9997182b145fffbccf02383e4871e7a8959bb6923c5fec6634c2c62cfe9a9038da8d1ee3e80229563ebc869df1644e7b517737b7695bfce1e0ab4f7837b19f0d319274020e5a233d8a0d3946e45ab56e21a68670124840", 0xed}, {&(0x7f0000000180)="9f3e6623b195ac362484d1552e696511f63ffbc512b6578a78d487a3004144c19672d9be826150c9f9e1e30395fee6b1ec0c072a232c7b5009f0c472ed3e702a298bc490ce4b3db2894d52210ca135c173d2d4aba6764b5f571831", 0x5b}, {&(0x7f0000000600)="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", 0x1000}], 0x3, &(0x7f0000001640)=[@tclass={{0x14, 0x29, 0x43, 0x2}}], 0x18}, 0x801) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0xe0, 0xe0, 0xe0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 22:15:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, 0x4, 0x6, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x48000}, 0x804) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000000206010000000000000400000000000005000400000000000d000300696173683a6e6574000000000900020073797a3000000000050005000300000005000500020000000500010007"], 0x1}}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) [ 210.872065][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.880473][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.923750][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.942463][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.968256][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.003857][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.029541][ T9995] device veth0_macvtap entered promiscuous mode [ 211.048077][T10004] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.083279][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 211.083295][ T27] audit: type=1804 audit(1581977733.645:31): pid=10050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir625664179/syzkaller.3iWJwe/1/cgroup.controllers" dev="sda1" ino=16524 res=1 [ 211.123376][T10057] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 211.136237][ T9999] device veth0_vlan entered promiscuous mode [ 211.142422][T10057] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 211.157826][ T9999] device veth1_vlan entered promiscuous mode [ 211.180889][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.191373][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.211223][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.232984][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.245704][ T9995] device veth1_macvtap entered promiscuous mode [ 211.318780][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.358085][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.368711][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.385012][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.401869][ T9995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.429265][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.443243][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.452558][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.461447][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 22:15:34 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x1d, &(0x7f0000b67000), &(0x7f0000000000)=0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 211.485152][ T9999] device veth0_macvtap entered promiscuous mode [ 211.513374][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.530256][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.552036][ T9995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.580999][ T9995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.595186][ T9995] batman_adv: batadv0: Interface activated: batadv_slave_1 22:15:34 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x130, 0x130, 0x0, 0x0, 0x0, 0x248, 0x248, 0x248, 0x248, 0x248, 0x3, 0x0, {[{{@ipv6={@loopback, @empty, [], [], 'erspan0\x00', 'bond_slave_0\x00', {}, {0xff}}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d4) syz_init_net_socket$rose(0xb, 0x2, 0x0) [ 211.627086][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.643632][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.653198][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.690985][ T9999] device veth1_macvtap entered promiscuous mode [ 211.740120][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.748512][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.772754][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.783060][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.791823][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.816869][T10072] xt_NFQUEUE: number of total queues is 0 22:15:34 executing program 0: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x3, &(0x7f0000000140)="080db50564af14a6297200be57") sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x4}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}, 0x50}}, 0x0) recvmmsg(r0, &(0x7f0000006940)=[{{&(0x7f0000000000)=@pppol2tpv3, 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/101, 0x65}, {&(0x7f0000000240)=""/191, 0xbf}, {&(0x7f0000000180)=""/72, 0x48}], 0x3, &(0x7f0000000340)=""/61, 0x3d}, 0xde}, {{&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/241, 0xf1}, {&(0x7f0000000500)=""/4, 0x4}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/105, 0x69}], 0x4, &(0x7f0000001600)=""/236, 0xec}, 0x1535}, {{&(0x7f0000001700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001780)=""/221, 0xdd}, {&(0x7f0000001880)=""/184, 0xb8}, {&(0x7f0000001940)=""/77, 0x4d}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f0000006b40)=""/69, 0x45}], 0x5, &(0x7f0000002ac0)=""/138, 0x8a}, 0x9}, {{&(0x7f0000002b80)=@x25={0x9, @remote}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002c00)=""/118, 0x76}, {&(0x7f0000002c80)}], 0x2}, 0x4f}, {{&(0x7f0000002d00)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000005140)=[{&(0x7f0000002d80)=""/117, 0x75}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/227, 0xe3}, {&(0x7f0000003f00)=""/13, 0xd}, {&(0x7f0000003f40)=""/42, 0x2a}, {&(0x7f0000003f80)=""/4096, 0x1000}, {&(0x7f0000004f80)=""/173, 0xad}, {&(0x7f0000005040)=""/204, 0xcc}], 0x8, &(0x7f00000051c0)=""/242, 0xf2}, 0x3f}, {{&(0x7f00000052c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000053c0)=[{&(0x7f0000005340)=""/74, 0x4a}], 0x1, &(0x7f0000005400)=""/11, 0xb}, 0x3}, {{&(0x7f0000005440)=@rc={0x1f, @fixed}, 0x80, &(0x7f00000058c0)=[{&(0x7f00000054c0)=""/213, 0xd5}, {&(0x7f00000055c0)}, {&(0x7f0000005600)=""/180, 0xb4}, {&(0x7f00000056c0)=""/209, 0xd1}, {&(0x7f00000057c0)=""/239, 0xef}], 0x5, &(0x7f0000005940)=""/4096, 0x1000}, 0xcee}], 0x7, 0x2060, &(0x7f0000006b00)={0x0, 0x1c9c380}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000004000000020000000000000c03000000622f000000000000000500000000000000000000000d0200000000005f00"], 0x0, 0x40}, 0x20) [ 211.916425][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.933536][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.943042][T10004] device veth0_vlan entered promiscuous mode [ 211.956307][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 22:15:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0xffff7fff, 0x3, 0x5, 0x7ff, 0x1}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) socketpair(0x28, 0x2, 0x4, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f00000000c0)=0x20) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) [ 211.967465][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.978778][ T9999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.002791][ T9999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:15:34 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x29) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) getpeername$netrom(r3, &(0x7f0000000100)={{0x3, @netrom}, [@netrom, @null, @default, @bcast, @bcast, @rose, @bcast, @rose]}, &(0x7f0000000180)=0x48) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xc6000000, 0x0}}], 0xc6, 0x0) [ 212.013627][ T9999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.038455][ T9999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.050496][ T9999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.074450][ T9999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.102688][ T9999] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.116907][T10004] device veth1_vlan entered promiscuous mode [ 212.248948][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.257615][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.271836][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.288034][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.324025][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.351774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.370574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.396017][ T9999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.413583][ T9999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.423950][ T9999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.434467][ T9999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.445097][ T9999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.456401][ T9999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.468032][ T9999] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.478791][T10003] device veth0_vlan entered promiscuous mode [ 212.499769][T10003] device veth1_vlan entered promiscuous mode [ 212.556728][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.565960][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:15:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000080)={'veth0_to_batadv\x00', {0x2, 0x4e22, @remote}}) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x58, 0x30, 0x1, 0x0, 0x0, {}, [{0x44, 0x1, [@m_ife={0x40, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x10, 0x6, [@IFE_META_SKBMARK={0x8}, @IFE_META_TCINDEX={0x4, 0x4, @void}]}]}, {0x4}}}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) [ 212.780955][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.794120][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.813878][T10003] device veth0_macvtap entered promiscuous mode [ 212.872711][T10004] device veth0_macvtap entered promiscuous mode [ 212.879340][T10004] device veth1_macvtap entered promiscuous mode [ 212.891447][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.900307][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.909649][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.919697][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.929756][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.017026][T10003] device veth1_macvtap entered promiscuous mode [ 213.029332][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.048710][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.058998][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.098380][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.142518][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.161378][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:15:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)) openat$cgroup_type(r2, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000008880)={0x0, 0x0}) recvmmsg(r2, &(0x7f00000086c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/158, 0x9e}, {&(0x7f00000003c0)=""/200, 0xc8}], 0x2, &(0x7f0000000300)=""/47, 0x2f}, 0x100}, {{&(0x7f00000004c0)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000002940)=[{&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000540)=""/217, 0xd9}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/171, 0xab}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/94, 0x5e}, {&(0x7f0000002780)=""/210, 0xd2}, {&(0x7f0000002880)=""/14, 0xe}, {&(0x7f00000028c0)=""/102, 0x66}], 0x9, &(0x7f0000002a00)=""/228, 0xe4}, 0x8}, {{&(0x7f0000002b00)=@alg, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002b80)=""/236, 0xec}], 0x1, &(0x7f0000002cc0)=""/195, 0xc3}, 0x100}, {{&(0x7f0000002dc0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000005080)=[{&(0x7f0000002e40)=""/160, 0xa0}, {&(0x7f0000002f00)=""/126, 0x7e}, {&(0x7f0000002f80)=""/4096, 0x1000}, {&(0x7f0000003f80)=""/200, 0xc8}, {&(0x7f0000004080)=""/4096, 0x1000}], 0x5, &(0x7f0000005100)=""/31, 0x1f}, 0x7}, {{0x0, 0x0, &(0x7f0000006140)=[{&(0x7f0000005140)=""/4096, 0x1000}], 0x1}, 0x5}, {{&(0x7f0000006180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000006280)=[{&(0x7f0000006200)=""/75, 0x4b}], 0x1, &(0x7f00000062c0)=""/243, 0xf3}, 0x1000}, {{&(0x7f00000063c0)=@nfc_llcp, 0x80, &(0x7f0000008600)=[{&(0x7f0000006440)=""/221, 0xdd}, {&(0x7f0000006540)=""/4096, 0x1000}, {&(0x7f0000007540)=""/4096, 0x1000}, {&(0x7f0000008540)=""/177, 0xb1}], 0x4, &(0x7f0000008640)=""/88, 0x58}}], 0x7, 0x2000, &(0x7f00000088c0)={r3, r4+30000000}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r6, &(0x7f0000000140), 0xff4d) ioctl(r6, 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x12) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r8}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000001c0)={r8, 0x4, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000009a40)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000089c0)=0x86) setsockopt$inet_sctp_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000008a00)={r9, 0x81, 0x1000, "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"}, 0x1008) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r10, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800c80006000000"], 0x3c}}, 0x0) r11 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r11, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r14, 0x3}}, 0x20}}, 0x0) [ 213.183534][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.201063][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.220683][T10004] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.267851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.277113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.297145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.328320][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.348647][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.372048][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.383567][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.402685][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.413974][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.426342][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.436890][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.448855][T10004] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.460450][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.469906][ T2765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.502401][T10003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.513348][T10003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.525588][T10003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.537819][T10003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.548159][T10003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.558913][T10003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.569105][T10003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.579633][T10003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.589519][T10003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.600049][T10003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.613913][T10003] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.714316][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.724738][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.736462][T10003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.751061][T10003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.763847][T10003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.775070][T10003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.786000][T10003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.796578][T10003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.806578][T10003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.817098][T10003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.827018][T10003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.837566][T10003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.865562][T10003] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.937639][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.950444][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:15:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x4, &(0x7f00000002c0)=[{0x6, 0x0, 0xf8, 0xe4}, {0x400, 0xfe, 0x5, 0x7}, {0x1, 0x9, 0xd0, 0x3fd}, {0x5, 0x80, 0x1f, 0x2}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd7", 0xc5, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) ioctl(r1, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000480)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x8, 0x12) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r3}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x4, 0x5}, 0x8) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x29}, 0xc, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000000308010200000000000000000a00000406000340dadaeaff24008480dbbb3f238aa79a720800024000000000080002400000010108000240000000070600024088470000f0d731fdfeae124dc267aa1ea54387e8dfe4d69b9aba8526a499b7b12040003ad02466dfb821c38367bfc1abdd4838effeffffffe61d764ee5fc254cc5a42723a8d695811a6efa69ea586359300c6d0d2e91ca7de88d0ab11eaa45945e291ce274f8fab3afb78c997c1bed5d3d5b53f57df7640c8982b22b9e13c1c270eaacc54361f922e29e64b48dae291ceed941ca4b360ea0"], 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x4004) r4 = accept(0xffffffffffffffff, &(0x7f0000000400)=@x25={0x9, @remote}, &(0x7f0000000100)=0x80) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000240)={0x9, 0x7, 0x7, 0x0, 0x9, 0x65, 0x7, 0x7, 0x80, 0x0, 0x4, 0x2, 0x3c, 0xff}, 0xe) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x24cd, 0x4000011, 0x0, 0x27) 22:15:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4, @ANYBLOB="b424daa4104198a3e5512a7dc39a9f2ca3e5b26792f2"], 0x38}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r7 = socket$l2tp(0x2, 0x2, 0x73) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r8, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r8, &(0x7f0000000080), 0xfffffffffffffd85) ioctl$FIBMAP(r8, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r8, 0xc020660b, &(0x7f0000000600)={0x0, 0xffffffff000, 0x2, 0x4, 0x2, [{0x1, 0x4, 0xde, [], 0x81}, {0x80000001, 0xffffffffffffff81, 0x100000000, [], 0x200}]}) r9 = socket(0xa, 0x6, 0x8) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="b6fba6fec628d158ba9953717f5c22c2327bd7b4ac4fa2b3f2a01868e10098c6725f7b80fbe3bfea613a4c980089af55cf760334895646e697fd3d0418f0b007a5260167ea8c47eccec93fe6dbedaf98", @ANYRES16=r10, @ANYBLOB="00042dbda100fedbdf25030000000c00020003000000e1bdd6100c0008000700000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r11, &(0x7f0000000140), 0xff4d) ioctl(r11, 0x0, 0x0) write$cgroup_int(r11, &(0x7f0000000200), 0x12) r12 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r13}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f00000001c0)={r13, 0x4, 0x5}, 0x8) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x38, r10, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfff}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r11}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x48000}, 0x2000000) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r6, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0xfffffffe}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r7}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x20044804) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="15bb2f83addf0477d9622b80791e380000004995555702e464d1ccac9a75ca5bb5e0f36bdb8894eba9c19417d780745fc972863b4ea6c0aa5266530d9b84d9810c94f9067f4caceec84ca85b3b6d8bd9b5592fc3c7f53545e9a03a7b0298f43d439303f4d0c5ff031b775973c33028dd807136610a8fddaf13a4714bdf2aec4c428bdbb5d93a3a214fe9c15635e77ae6a6b3e0c2e3a789c3c14678c1d4f6b0c7a62f", @ANYRES16=0x0, @ANYBLOB="000826bd7000ffdbdf2518000000080001000200000008000100020000000a001a00aaaaaaaaaa3900000c0099000700000003000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000011) r14 = socket$netlink(0x10, 0x3, 0x0) ioctl(r14, 0x3, &(0x7f0000000140)="080db50564af14a6297200be57") sendmsg$nl_route_sched(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x4}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="3800000010003b04d3ef9edcb800000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff1800120008000100736974000c00020008000300", @ANYRESDEC=r14], 0x4}}, 0x0) 22:15:36 executing program 1: r0 = socket(0x1e, 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x54, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x43}}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c0}, 0x40011) r3 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg$inet6(r3, &(0x7f00000006c0)={&(0x7f0000000540)={0xa, 0x4e20, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000580)="47890b9b37f29478474722dd802562900da4003a5f4346babcd6219c205a249bc0f6848d2a", 0x25}], 0x1, &(0x7f0000000600)=[@hopopts={{0xa0, 0x29, 0x36, {0x35, 0x10, [], [@padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0xc0, 0x76, "2f2ff5f535ceaa6018c9e7601309f3ba5600e4922978865e92070c981da23e5fb714dd0009d01ffc8154798fabb3bc641ce16d7f0f60ee03c7724d6ac033fe39cb0590a8efd8ab5e6caf9d19104c83f73078093116573e1b194e52dab86b6300a4b013454a41e3101241c1d5165a5d90c46fc8f03cf6"}]}}}], 0xa0}, 0x8000) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa283002020020009000000001d85680c1ba3a20400ff6e280000005e00ff39e38e0d0857aa99b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15ab", 0x4c}], 0x1}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) bind$l2tp6(r6, &(0x7f0000000080)={0xa, 0x0, 0xe40, @loopback, 0x7, 0x4}, 0x20) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8, @ANYBLOB="17010000000000001c0012000c000100626f6e64000000000c000200080001f5030000008626ed91be4e14e30f8eb30686d38760ca9003461d65ffecf7b8e666376cbd8a8c7524f30194f458b03837c412eba5d1e889db1e111238bed62b2b3d2b0b7692d2281c"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=@newlink={0x90, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x24}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x36}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x4}]}, 0x90}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 22:15:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0xfffff800) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000002e9ed5ed0008001b0000000000fbffffffffffffff"], 0x3}, 0x1, 0xf0}, 0x881) 22:15:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x18, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000, 0x1000000}, [@nested={0x4, 0x12}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x8, &(0x7f0000000000)=0x9, 0x4) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r3, 0xff2c) recvmmsg(r3, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/96, 0x60}, {&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f0000000400)=""/245, 0xf5}], 0x3, &(0x7f0000000500)=""/23, 0x17}, 0x1d}, {{&(0x7f0000000780)=@nfc_llcp, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000800)=""/118, 0x76}, {&(0x7f0000000880)=""/111, 0x6f}, {&(0x7f0000000900)=""/249, 0xf9}, {&(0x7f0000000a00)=""/199, 0xc7}, {&(0x7f0000000b00)=""/63, 0x3f}, {&(0x7f0000000b40)=""/102, 0x66}], 0x6, &(0x7f0000000c40)=""/15, 0xf}, 0x317f5245}, {{&(0x7f0000000c80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000d00)=""/173, 0xad}, {&(0x7f0000000dc0)=""/8, 0x8}, {&(0x7f0000000e00)=""/236, 0xec}, {&(0x7f0000000f00)=""/81, 0x51}, {&(0x7f0000000f80)=""/129, 0x81}, {&(0x7f0000001040)=""/155, 0x9b}, {&(0x7f0000001100)=""/47, 0x2f}, {&(0x7f0000001140)=""/33, 0x21}], 0x8, &(0x7f0000001200)=""/81, 0x51}, 0x3}, {{&(0x7f0000001280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001440)=[{&(0x7f0000001300)=""/248, 0xf8}, {&(0x7f0000001400)}], 0x2}, 0x8}, {{&(0x7f0000001480)=@x25, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000001540)=""/201, 0xc9}, 0x200}, {{&(0x7f0000001640)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000016c0)=""/213, 0xd5}], 0x1, &(0x7f0000001800)=""/4096, 0x1000}, 0x20}, {{&(0x7f0000002800)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002880)=""/160, 0xa0}, {&(0x7f0000002940)=""/227, 0xe3}, {&(0x7f0000002a40)=""/233, 0xe9}, {&(0x7f0000002b40)=""/125, 0x7d}], 0x4, &(0x7f0000002c00)=""/51, 0x33}, 0x80}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000002c40)=""/194, 0xc2}, {&(0x7f0000002d40)=""/108, 0x6c}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/159, 0x9f}], 0x4, &(0x7f0000003ec0)=""/186, 0xba}, 0x5}, {{&(0x7f0000003f80)=@vsock, 0x80, &(0x7f0000004140)=[{&(0x7f0000004000)=""/183, 0xb7}, {&(0x7f00000040c0)=""/71, 0x47}], 0x2, &(0x7f0000004180)=""/52, 0x34}, 0x400}, {{&(0x7f00000041c0)=@phonet, 0x80, &(0x7f0000004340)=[{&(0x7f0000004240)=""/7, 0x7}, {&(0x7f0000004280)=""/134, 0x86}], 0x2, &(0x7f0000004380)=""/4096, 0x1000}, 0x5e5}], 0xa, 0x1, &(0x7f0000005600)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000005680)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f0000005780)={&(0x7f0000005640)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000005740)={&(0x7f00000056c0)={0x78, r5, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x46}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff9}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000014}, 0x20044801) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, &(0x7f0000000540)="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", 0x218, 0x8000, 0x0, 0x0) close(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000057c0)={0x3, {{0xa, 0x4e22, 0x2, @ipv4={[], [], @multicast1}, 0x7fff}}, 0x0, 0x1, [{{0xa, 0x4e24, 0x0, @empty, 0x10000}}]}, 0x110) 22:15:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000001440), &(0x7f0000001480)=0x10, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="170700f80000007c34ec00000000011f0000", @ANYRES32=r5, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x28, r3, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8000, 0x4}}]}, 0x28}, 0x1, 0x0, 0x0, 0x20044800}, 0x880) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socketpair(0x26, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r9, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r9, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r9, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000001240)={0x0, @in6={{0xa, 0x4e21, 0x9, @local, 0x3ff}}, 0x1, 0xbc1, 0x10000, 0x4, 0x7fffffff}, &(0x7f0000001300)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000001340)={r10, 0x5}, &(0x7f0000001380)=0x8) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000001200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x1c, r11, 0x2, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x7}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "2d2ae1", 0xf98, 0x2f, 0x0, @empty, @mcast2, {[@fragment={0x87}, @fragment, @hopopts={0x0, 0x1c5, [], [@generic={0x0, 0xd1, "14b139165af32091ba890f1143697d60ff6fbf674da1995e0cd4900505f2ceb44dcd98209d1d9947fc396bfb0871e6491313cfe0788a5074e89e8ae3ba8df7e6877d0b40eeec0e362d17eb2f71802bb60ea97b5afc810d37d154e47b044ab80e7238588fbf37dec782b8b1bcc0950173791456959f803d61b05631efbbfccebeafef57bd9563c27ec7e50ddb6718b4a2aca720fd8662c6713d507f08b8ed95622ebebe3a02b97644e240f30423fbaa339c433d6b41f6db7670a5af4b2f172e64c2e5b40b8f6b37c2e64421d0331aff52b9"}, @hao={0xc9, 0x10, @mcast1}, @pad1, @pad1, @generic={0x0, 0xd3c, "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"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @fastopen={0x22, 0x5, "bde887"}]}}, {"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"}}}}}}, 0xfca) r12 = openat$cgroup_ro(r9, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r12, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r12, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r12, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r12, 0xc020660b, &(0x7f00000014c0)=ANY=[@ANYBLOB="b00c000000000000000000f003f8ff0f000000000000000000ce800e970002000000"]) sendfile(r12, r6, &(0x7f00000013c0)=0x10000, 0x4) write$cgroup_int(0xffffffffffffffff, &(0x7f0000001400)=0x6, 0x12) [ 214.240417][T10127] IPVS: set_ctl: invalid protocol: 46 255.255.255.255:20004 [ 214.259248][T10128] IPVS: set_ctl: invalid protocol: 46 255.255.255.255:20004 [ 214.366921][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:15:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000001340)=0x1, 0x14e) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x2f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003880)={r2, 0x0, 0x9c, 0x0, &(0x7f0000000180)="88f14dfec3c7646dd28af06ef46b423047cb7e4730d5d211cdd85376a9973aed7e3d932c29d8423abd15037964053d72f08516bd0d32dd1896f019d234cc80d19941172afa5cbb5cfdbc8b409065d8d73686dc0767356ca22330edbd986a6d9fda848d382370cb4ec0118ea1d94a7d67a62896b2abaa2c43d16ddd86ff132512a88d364b0479c2352e6272c0c2fdb1a86bd44b1624fc9cd1f0a98ae9", 0x0, 0x7}, 0x28) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000003740)={0x84, @rand_addr=0x20, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$inet_udp_int(r3, 0x11, 0x0, &(0x7f0000000040)=0xfffffffffffffbc7, 0x4) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f00000013c0), &(0x7f0000001440)=0x68) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x0, 'lc\x00', 0x0, 0x800000}, 0x2c) getsockopt$inet_opts(r3, 0x0, 0x200000400005, &(0x7f0000000f80)=""/112, &(0x7f00000012c0)=0x70) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000f00)={0x40000000, 0x1, 0x8, 0x9}, &(0x7f0000000f40)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYRESOCT=0x0, @ANYRES64], 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000001300)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000003c0)={'HL\x00'}, &(0x7f0000000400)=0x1e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet(0x2, 0xa, 0x40) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="0001000000727920"], 0x200600) accept$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001080)=0x14) r7 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r7, &(0x7f0000007c40)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000001500)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="140000000000000100011700000000a3d9c52bb90000"], 0x18}}], 0x40000000000007a, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000001280)={@mcast2, 0x13, r6}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) write$cgroup_subtree(r4, &(0x7f0000001600)=ANY=[], 0x23fa00) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl(r8, 0x8, 0x0) socket$inet(0x2, 0x80005, 0x10000000000001) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000010c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/64, 0x40}], 0x1, &(0x7f0000000e80)=""/65, 0x41}, 0x2000) recvmmsg(r0, &(0x7f00000035c0)=[{{&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000380)=""/28, 0x1c}, {&(0x7f00000038c0)=""/106, 0x6a}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/105, 0x69}, {&(0x7f0000000540)=""/153, 0x99}], 0x5}, 0xd179}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/109, 0x6d}, {&(0x7f00000007c0)=""/4, 0x4}], 0x4, &(0x7f0000000840)=""/56, 0x38}, 0x7}, {{&(0x7f0000000880)=@un=@abs, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000900)=""/71, 0x47}, {&(0x7f0000000980)=""/118, 0x76}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000a40)=""/119, 0x77}, {&(0x7f0000000ac0)=""/157, 0x9d}], 0x5, &(0x7f0000000c00)=""/218, 0xda}, 0x9}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000d00)=""/151, 0x97}, {&(0x7f0000000dc0)=""/9, 0x9}, {&(0x7f0000000e00)=""/118, 0x76}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/30, 0x1e}, {&(0x7f0000001ec0)=""/127, 0x7f}, {&(0x7f0000001f40)=""/190, 0xbe}, {&(0x7f0000002000)=""/25, 0x19}, {&(0x7f0000002040)=""/234, 0xea}, {&(0x7f0000002140)=""/35, 0x23}], 0xa}, 0x106}, {{&(0x7f0000002240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f00000022c0)=""/251, 0xfb}, {&(0x7f0000004940)=""/4096, 0x1000}, {&(0x7f00000033c0)=""/211, 0xd3}], 0x3, &(0x7f0000003500)=""/192, 0xc0}, 0x80000000}], 0x5, 0x10000, &(0x7f0000003700)={0x0, 0x989680}) recvfrom$rose(r9, &(0x7f0000003780)=""/236, 0xec, 0x40012022, &(0x7f0000000140)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) [ 214.464595][T10141] device bond1 entered promiscuous mode [ 214.478003][T10141] 8021q: adding VLAN 0 to HW filter on device bond1 22:15:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x25d}], 0x1) [ 214.560726][T10148] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 214.574620][T10148] bond1: (slave ip6tnl1): Error -95 calling set_mac_address 22:15:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) openat$cgroup_type(r1, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") [ 214.674905][T10158] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 214.785151][ T27] audit: type=1804 audit(1581977737.345:32): pid=10158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir555054114/syzkaller.dWSGJZ/7/memory.events" dev="sda1" ino=16526 res=1 [ 214.958881][T10170] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:15:37 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xdb) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000040)) openat$cgroup_type(r4, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000000)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfb01, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r3}]}}}]}, 0x38}}, 0x0) 22:15:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x25d}], 0x1) [ 215.196629][T10178] IPVS: ftp: loaded support on port[0] = 21 [ 215.424896][ T27] audit: type=1804 audit(1581977737.985:33): pid=10158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir555054114/syzkaller.dWSGJZ/7/memory.events" dev="sda1" ino=16526 res=1 22:15:38 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x7a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20000002}) write$binfmt_elf64(r3, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="37ea3062", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) r7 = socket(0xa, 0x1, 0x0) ioctl(r7, 0x8916, &(0x7f0000000000)) ioctl(r7, 0x8936, 0x0) ioctl$SIOCX25GCAUSEDIAG(r7, 0x89e6, &(0x7f00000002c0)={0x1, 0x40}) r8 = socket$key(0xf, 0x3, 0x2) r9 = gettid() ioctl$sock_SIOCSPGRP(r8, 0x8902, &(0x7f0000000180)=r9) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xfc6b) r10 = socket(0xa, 0x1, 0x0) ioctl(r10, 0x8916, &(0x7f0000000000)) ioctl(r10, 0x8936, &(0x7f0000000000)) r11 = socket$caif_seqpacket(0x25, 0x5, 0x0) accept4(r11, 0x0, &(0x7f0000000480), 0x80400) 22:15:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000001340)=0x1, 0x14e) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x2f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003880)={r2, 0x0, 0x9c, 0x0, &(0x7f0000000180)="88f14dfec3c7646dd28af06ef46b423047cb7e4730d5d211cdd85376a9973aed7e3d932c29d8423abd15037964053d72f08516bd0d32dd1896f019d234cc80d19941172afa5cbb5cfdbc8b409065d8d73686dc0767356ca22330edbd986a6d9fda848d382370cb4ec0118ea1d94a7d67a62896b2abaa2c43d16ddd86ff132512a88d364b0479c2352e6272c0c2fdb1a86bd44b1624fc9cd1f0a98ae9", 0x0, 0x7}, 0x28) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000003740)={0x84, @rand_addr=0x20, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$inet_udp_int(r3, 0x11, 0x0, &(0x7f0000000040)=0xfffffffffffffbc7, 0x4) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f00000013c0), &(0x7f0000001440)=0x68) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x0, 'lc\x00', 0x0, 0x800000}, 0x2c) getsockopt$inet_opts(r3, 0x0, 0x200000400005, &(0x7f0000000f80)=""/112, &(0x7f00000012c0)=0x70) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000f00)={0x40000000, 0x1, 0x8, 0x9}, &(0x7f0000000f40)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYRESOCT=0x0, @ANYRES64], 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000001300)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000003c0)={'HL\x00'}, &(0x7f0000000400)=0x1e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet(0x2, 0xa, 0x40) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="0001000000727920"], 0x200600) accept$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001080)=0x14) r7 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r7, &(0x7f0000007c40)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000001500)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="140000000000000100011700000000a3d9c52bb90000"], 0x18}}], 0x40000000000007a, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000001280)={@mcast2, 0x13, r6}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) write$cgroup_subtree(r4, &(0x7f0000001600)=ANY=[], 0x23fa00) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl(r8, 0x8, 0x0) socket$inet(0x2, 0x80005, 0x10000000000001) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000010c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/64, 0x40}], 0x1, &(0x7f0000000e80)=""/65, 0x41}, 0x2000) recvmmsg(r0, &(0x7f00000035c0)=[{{&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000380)=""/28, 0x1c}, {&(0x7f00000038c0)=""/106, 0x6a}, {&(0x7f0000000440)=""/69, 0x45}, {&(0x7f00000004c0)=""/105, 0x69}, {&(0x7f0000000540)=""/153, 0x99}], 0x5}, 0xd179}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/109, 0x6d}, {&(0x7f00000007c0)=""/4, 0x4}], 0x4, &(0x7f0000000840)=""/56, 0x38}, 0x7}, {{&(0x7f0000000880)=@un=@abs, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000900)=""/71, 0x47}, {&(0x7f0000000980)=""/118, 0x76}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000a40)=""/119, 0x77}, {&(0x7f0000000ac0)=""/157, 0x9d}], 0x5, &(0x7f0000000c00)=""/218, 0xda}, 0x9}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000d00)=""/151, 0x97}, {&(0x7f0000000dc0)=""/9, 0x9}, {&(0x7f0000000e00)=""/118, 0x76}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/30, 0x1e}, {&(0x7f0000001ec0)=""/127, 0x7f}, {&(0x7f0000001f40)=""/190, 0xbe}, {&(0x7f0000002000)=""/25, 0x19}, {&(0x7f0000002040)=""/234, 0xea}, {&(0x7f0000002140)=""/35, 0x23}], 0xa}, 0x106}, {{&(0x7f0000002240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f00000022c0)=""/251, 0xfb}, {&(0x7f0000004940)=""/4096, 0x1000}, {&(0x7f00000033c0)=""/211, 0xd3}], 0x3, &(0x7f0000003500)=""/192, 0xc0}, 0x80000000}], 0x5, 0x10000, &(0x7f0000003700)={0x0, 0x989680}) recvfrom$rose(r9, &(0x7f0000003780)=""/236, 0xec, 0x40012022, &(0x7f0000000140)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) 22:15:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) r7 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@nl, &(0x7f0000000140)=0x80, 0x800) sendmsg$IPSET_CMD_SAVE(r7, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x60, 0x8, 0x6, 0x801, 0x0, 0x0, {0xc, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000004}, 0xc001) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000000000000000000000000a0001007273767036000000180002001400020000aa00"/48], 0x48}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r8, &(0x7f0000000140), 0xff4d) ioctl(r8, 0x0, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0x12) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r10}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f00000001c0)={r10, 0x4, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0x7f, 0x2, 0x8, 0x3, r10}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000480)={r10, 0xc45}, &(0x7f0000000540)=0x8) r11 = socket$netlink(0x10, 0x3, 0x0) ioctl(r11, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00') r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r17, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r17, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r17, {}, {}, {0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8}]}}]}, 0x3c}}, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r22, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r22, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r22, {}, {}, {0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8}]}}]}, 0x3c}}, 0x0) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r27, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r24, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r27, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r27, {}, {}, {0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1d0801}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0x78, r12, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r17}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r22}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r27}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x3}}]}, 0x78}, 0x1, 0x0, 0x0, 0x5}, 0x94) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) [ 215.936062][T10197] device sit1 entered promiscuous mode [ 216.001440][ T27] audit: type=1804 audit(1581977738.555:34): pid=10203 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir555054114/syzkaller.dWSGJZ/8/memory.events" dev="sda1" ino=16551 res=1 [ 216.052881][T10205] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 216.119675][T10191] IPVS: ftp: loaded support on port[0] = 21 22:15:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001240)=ANY=[@ANYBLOB="d75581f339b62280f47250f10d0800546b2123bd75ade1160d1efcacaa9e0b69a36feb9948c7f4b07f83450db0aede3c75f3485eb28493231c85013670ea52d32908460e93448a61077725d345f7a24e3101e145290d536d89a3b137363e93e76160"], 0x3ff800) sendfile(r1, r0, 0x0, 0x8) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x3, &(0x7f0000000140)="080db50564af14a6297200be57") sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x4}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}, 0x50}}, 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000001200)={{r4}, 0x3, 0x401}) ioctl(r3, 0x1000008912, &(0x7f0000000080)="080db5055e0b0010000071") r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000010c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f00000011c0)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x4c, r5, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x88}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1001}, 0x0) preadv(r0, &(0x7f0000002300)=[{&(0x7f0000000080)=""/4096, 0x20001080}], 0x1, 0x0) [ 216.226226][T10202] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 22:15:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x103400, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x303}, "44cb5fec3aa560ff", "8a1454aa48fb2e96417b30d99b5223f7", "25baaf68", "9bb0077c2ca22cbe"}, 0x28) close(r0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 22:15:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES64, @ANYBLOB="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"], 0x3}}, 0x4000081) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="d367733f858dfca0e857a70873f00eefc21893c68437a78cc0a9a2acfe3b57fb389ec70d3142a81e0754d7b21416fe9e2a4625a41c1b4758f913a820f1116649530c35260286840985a6faa3c8d119ccd14f838fdf0000000000"], 0x28}}, 0x0) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000080)=0xfe67, &(0x7f0000000140)=0x2) r6 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r6, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001680)={0x0, 0x5}, 0x0) socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 22:15:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x7}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xca}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x8}]}]}, 0x5c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x3, &(0x7f0000000140)="080db50564af14a6297200be57") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r4, &(0x7f0000000140), 0xff4d) ioctl(r4, 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x12) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r6}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000001c0)={r6, 0x4, 0x5}, 0x8) setsockopt$CAN_RAW_JOIN_FILTERS(r4, 0x65, 0x6, &(0x7f0000000340), 0x4) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x4}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}, 0x50}}, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xf4, r7, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xdcdf}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xd}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x13}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0xf4}, 0x1, 0x0, 0x0, 0x64000041}, 0x44f883a7ec8cbdb7) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 22:15:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="01aad108f5a4893d5a518f6a254b335ca8b688ff84a39efa62"], 0x3ff800) ioctl$FS_IOC_RESVSP(r1, 0x4030582a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) 22:15:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f00000008c0)="971a1334a038bb4855fe636b08ff3d6ba572fc5f40d71d0c86d84b70ce3a4ec9985a3304f3a5d2d8a588aff573a849090d283b72158fdfe72b1dcd4b25eaefc75870027b771facdca468272e430e6cb638af3fe6edfad56548aac1e39d70419ed9768708c50d93ebd331b5b765b96ed142e1ebd7908e274514fac9292c287d826e5be82942ebfb1528c5f0d794864c462230d556fb4dc5bb99795ca63cc6c8906ac946f6c3fb17ab9b023ba2ee3145aee3cec6d9a967dee7c7678894b39e0e4fc3da46043fa5968be8bf46c0de0dac12f681af0f6ad0c96a", 0xd8}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6", 0x1a}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9", 0x38}, {&(0x7f0000000680)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f", 0x40}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba", 0x54}], 0x5) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000c00)='dctcp-reno\x00', 0xfffffffffffffff2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x20002800) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @initdev}, &(0x7f0000000640)=0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={r2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xc, 0x0, 0x27) [ 216.766557][ T27] audit: type=1804 audit(1581977739.325:35): pid=10235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir715082974/syzkaller.zI2dio/4/cgroup.controllers" dev="sda1" ino=16543 res=1 22:15:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="01aad108f5a4893d5a518f6a254b335ca8b688ff84a39efa62"], 0x3ff800) ioctl$FS_IOC_RESVSP(r1, 0x4030582a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) 22:15:42 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000018c0)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000001900)={@mcast1, 0x8001, 0x2, 0x1, 0x8, 0x7f, 0x8}, &(0x7f0000001940)=0x20) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="e400000000000000000000020000fc6100"/32]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f00000002c0)={0x5, "a3d734"}, 0x6) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'bond_slave_1\x00', 0x600}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = gettid() getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000240), &(0x7f0000000280)=0xc) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_NET_NS_PID={0x8, 0x13, r7}, @IFLA_MAP={0x24}]}, 0x4c}}, 0x0) 22:15:42 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000003c0)=[@in6={0xa, 0x4e24, 0x1, @remote, 0x2}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e22, 0x0, @rand_addr="99ee83a6b5d1575eb054581429e42f37", 0x17}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0xcf1}], 0x64) close(r2) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x3, &(0x7f0000000140)="080db50564af14a6297200be57") sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x4}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}, 0x50}}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)={0xd0, r5, 0x20, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0xac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x24050800}, 0x4000000) r6 = socket(0x11, 0x2, 0x8) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000380)=0x14) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{0x304}, "c9f33683dde9b666", "aa951801ab2fac7ca841b25e7e572c735003971301f5fb05f6f257ed78495261", '?OJ5', "d396328848b2949c"}, 0x38) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000640)={r1}) sendmsg$FOU_CMD_ADD(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x38, r7, 0x209, 0x70bd28, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0xb}}]}, 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:15:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x80000000, 0x6a, 0x200}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) r2 = socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x80003, 0x6b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r3, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) 22:15:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) ioctl(r1, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x12) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r3}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x4, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0x7f, 0x2, 0x8, 0x3, r3}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={r3, 0x10000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r4, &(0x7f00000001c0)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000004402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d640500000000007504000000ffffffd404000040000000b7040000100000200000000000000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113940c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae18c3d1a107b648badb348c58a9e6f000878dd1fbe96dd87235b44174f7c0343185"], &(0x7f0000000280)='GPL\x00'}, 0x48) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket(0x10, 0x80002, 0x0) close(r6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000f00000008000300", @ANYRES32=r7, @ANYBLOB="08002b0000000000b60037ada80124ad6af81e384f821b05002f0000000000"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="00022cbd7000fddbdf25060000000504330002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r9, &(0x7f0000000140), 0xff4d) ioctl(r9, 0x0, 0x0) write$cgroup_int(r9, &(0x7f0000000200), 0x12) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r11}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f00000001c0)={r11, 0x4, 0x5}, 0x8) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r12, &(0x7f0000000140), 0xff4d) ioctl(r12, 0x0, 0x0) write$cgroup_int(r12, &(0x7f0000000200), 0x12) r13 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r14}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r12, 0x84, 0x7c, &(0x7f00000001c0)={r14, 0x4, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0x7f, 0x2, 0x8, 0x3, r14}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000480)={r14, 0x4}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f0000000500)={r15, 0x7fff}, &(0x7f0000000540)=0x8) 22:15:42 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) openat$cgroup_type(r1, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='&'], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f0000ccb000), 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/995], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x58, 0x0, 0x20b, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x2}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x9}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xfd}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x3}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x2b}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff, 0xffffffffffffffff}}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xc8}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008004}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 22:15:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e26, 0x1, @local, 0x6}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) ioctl(r1, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x12) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r3}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x4, 0x5}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000006c0)={r4}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01000000000000d8a46f99d78d201200018014000200f0eb4a00300933bb00000000000000000000000000000000d5a3d01ede4733083632dc1892313af72f18b22b733284bb040410590c"], 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)={0x11c, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x80, 0x2, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x70, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) sendmmsg(r0, &(0x7f00000092c0), 0x6c, 0x0) 22:15:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={0xb8, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8000}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, [], 0x3f}}}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x1}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0xb8}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0x80, 0x3f, 0xa7db}, 0xc) 22:15:42 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f0000002ec0)=@x25, &(0x7f0000002f40)=0x80) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0104000000000000000006"], 0x3}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000003040)={&(0x7f0000002f80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000003000)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="82b86dca", @ANYRES16=r1, @ANYBLOB="000229bd7000fcdbdf25000000000500220000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20040010}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) r3 = socket(0x10, 0x2, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000540)=0x100000421) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYBLOB="44000010130001058000"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000180016800c000100aaaaaaaaaa000000"], 0x44}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r7, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x48041}, 0x55) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000000c0)=0x8000, &(0x7f0000000140)=0x2) socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000b40)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x40, r8, 0x200, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x20048000}, 0x4000000) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000)='threaded\x00', 0xb1d000) getsockopt$bt_BT_POWER(r10, 0x112, 0x9, &(0x7f00000003c0)=0x4, &(0x7f0000000400)=0x1) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r11, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) socketpair(0x2b, 0x80000, 0xe4, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_crypto(r12, &(0x7f0000000ac0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a80)={&(0x7f0000000980)=@getstat={0xe0, 0x15, 0x200, 0x70bd27, 0x25dfdbfd, {{'michael_mic-generic\x00'}, [], [], 0x2000, 0x2000}, ["", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x4}, 0x20008005) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32, @ANYBLOB="ac0c0000fffffffffffff0000c0080eb8600000075700000200002221c0004"], 0x3}}, 0x0) r13 = socket(0x0, 0x3, 0xff) sendmmsg$alg(r13, &(0x7f0000000140), 0x2f6, 0x0) 22:15:43 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r2, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xe4, r2, 0x20, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x62}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xb82}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd0}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x880}, 0x4000000) r3 = socket(0x1e, 0xa, 0x8) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x5, 0x8e4, 0x8, {0x0, 0x7530}, {r4, r5/1000+10000}, {0x2, 0x1, 0x0, 0x1}, 0x1, @can={{0x1, 0x1}, 0x4, 0x2, 0x0, 0x0, "9693234c9fb12027"}}, 0x48}, 0x1, 0x0, 0x0, 0x4010}, 0x24004044) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000600)) r6 = socket$inet6(0xa, 0x80003, 0x29) ioctl(r6, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x4, 0x3, 0x6, 0x5, 0x0, 0x0, 0x10}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 22:15:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000780)={'\x00', 0x7302}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8468071") syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') close(r0) [ 220.905533][ T27] audit: type=1800 audit(1581977743.465:36): pid=10284 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=16570 res=0 22:15:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)="318533735b5bae", 0x7}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00$\x00'/20, @ANYRES32=0x0, @ANYBLOB="008095c91600000000000000"]}}, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 22:15:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) pipe(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) r3 = accept4(r0, &(0x7f0000000940)=@ipx, &(0x7f00000009c0)=0x80, 0x80800) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000a00)=[@mss={0x2, 0x3f}, @mss={0x2, 0x401}, @window={0x3, 0x8, 0x4}, @mss={0x2, 0xff}, @sack_perm, @mss={0x2, 0x8}, @sack_perm], 0x7) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x34, r5, 0xc0d58860b4c77945, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'ipvlan1\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x10, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x2400c016) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket(0x10, 0x80002, 0x0) ioctl(r7, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8698071") r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.usage_in_bytes\x00', 0x7a05, 0x1700) socket(0x11, 0x3, 0x0) socket(0x11, 0x0, 0x0) sendfile(r8, r6, 0x0, 0x100000001) 22:15:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x80000000, 0x6a, 0x200}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) r2 = socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x80003, 0x6b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r3, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) [ 221.165987][T10318] tipc: Started in network mode 22:15:43 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket(0x21, 0x6, 0xbd) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000180)=""/95, &(0x7f0000000200)=0x5f) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$isdn(0x22, 0x3, 0x3) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), 0x4) accept$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @default}, [@default, @rose, @default, @netrom, @rose, @remote, @rose, @bcast]}, &(0x7f0000000140)=0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xc}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff63, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 221.190777][T10318] tipc: Own node identity aaaaaaaaaa2f, cluster identity 4711 [ 221.203810][T10318] tipc: Enabled bearer , priority 0 [ 221.250066][ T27] audit: type=1804 audit(1581977743.805:37): pid=10318 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir715082974/syzkaller.zI2dio/6/cgroup.controllers" dev="sda1" ino=16575 res=1 [ 221.250996][T10323] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:15:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001240)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4}}}], 0x28}}], 0x2, 0x8000) 22:15:44 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009150100626f0000a58089c496f6aeda36c965c5ca02a1480b1afe64859e3e1d4db1625b0af8df792ac2454d6fbd9bcf022cb178bbd29544b10907a8937097db9f45a2aeecd2b8c1e9b92309efe6f5724a8117e185ed811cc1dfc0435b4c"], 0x3c}}, 0x0) 22:15:44 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:15:44 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r2, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xe4, r2, 0x20, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x62}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xb82}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd0}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x880}, 0x4000000) r3 = socket(0x1e, 0xa, 0x8) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x5, 0x8e4, 0x8, {0x0, 0x7530}, {r4, r5/1000+10000}, {0x2, 0x1, 0x0, 0x1}, 0x1, @can={{0x1, 0x1}, 0x4, 0x2, 0x0, 0x0, "9693234c9fb12027"}}, 0x48}, 0x1, 0x0, 0x0, 0x4010}, 0x24004044) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000600)) r6 = socket$inet6(0xa, 0x80003, 0x29) ioctl(r6, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x4, 0x3, 0x6, 0x5, 0x0, 0x0, 0x10}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 22:15:44 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000001600)={0xa0, 0x1, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x2}, @NFACCT_QUOTA={0xc}, @NFACCT_FILTER={0x4c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x200}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xa2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xc6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x90f4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x9}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffffc}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008080) getsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000340), &(0x7f0000000400)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmmsg(r1, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000005640)=[{0x0}], 0x1, 0x0, 0x0, 0x1}}, {{&(0x7f0000000100)=@llc={0x1a, 0x337, 0x0, 0x8, 0x40, 0x1, @random="e8d95852d759"}, 0x80, &(0x7f0000000440)=[{&(0x7f00000001c0)="67a4cdaa4ffacd76f409479f479894316b3c30713460091805395105d5a45329aa3b9d3d62f898e8c5df447a1261babdaca1162d1cbd96e1d9031d6fab10a4260c481702fc79c6acaff7d915c640ffd2e6c19c1749546f826e1df26c00d676ed1ace03b4593517cab903ff9775fcb16e5215bfe67ba94e454535682cff7a264312f657ac362eae23e2731530ce8f59849097fe77a1dcc45ccd949666219606682f3628fbc9e58579a8c3d0afb890658ae4897fe0584a6fa925466bbda7ba88ebde6a47cd5a816ef3cb74e8982a784fea8d7c5518e43801d763b8d041", 0xdc}, {&(0x7f00000002c0)="624e32310f9c913a618f45fc39f0c8c142ef853673d06fa798d5fa5ce2aefe95da9ef255332622199744bb730dc8091bcf50ebabd03052ab3cae0dceeed1daf3e2f08e", 0x43}, {&(0x7f0000000380)="4eb8cd298239dcd8adc35da502bc77591695fa89e418062a84322adada062a188dc699762b0511bad9f4c425bdddd2938000acca8a35a21e855f7c551915608641e625cfdd3b204dd98d", 0x4a}, {&(0x7f0000000500)="d28d934dcdde3e8d1b66db24111e70a41cb3f04cdbc69994d137ad1a001995ce57b0e29b1a02a8d712fa87dd3db024a8930e30371d397e476e7c48aec4fa922375ce5aa059c46e3f6d0c4782cce3a3e0d1bb46dc4d06cc2220f7f7ca0fed1817346b57957150b5bf8daf3a34e0d3217448b6f476fae0f8ef9e2a9b26454561821dba8975bf47c7096e2e76f085efa9b05381cc30dcf30729d05b5cabf24f596e7a1fc4c00643a9654f1cb1013024d6f90db83527ec641e2e22d9d11df840f84950fb4e4f870ad3ff278c0683e8619a07fa555f1ff6da749c45d3c4d6254957f6989d0cf191e409223baa38c6210bc72137a47f4377d9c290ca34750546fc949e6e85e3f55fd892d0b4b10d68a79006d532ea574d51cc76b48accd52e3ad004eb4d6af9358243f3980ef77bc01058c6cbfd06d4c50f2f3277666c7e17753b28c685576bfdcbb49fa0de74e477e5ecf55c08fa480364297326d0d3962b0c4bc3fc2b41646b23b8c373dda9e3d63557ba7398a25f220a59e9e038dd99c8b036eb05ad498d572fca224001248de9587654fe13571c18babc81b8d230716675bc62791ffa19a22a38d5b5286536fa9d48827f9094b6087c7a51716e6beb02ecdcf5074bb9f4e334ba52ef0916bcc1ab9691b09d9edc501b7c7652f5d8a080cfd98b6efeb36dd7b88a885d9b5836044acedb9d6206ccf61e395aaff7d5368ef3ca1eb2e06a879cc15f6407307cf0848c5bec85d4b8d39cc3885bccac8c5ed1c54c93c34c8c01ed47dbb08fbab451085815ab0b1566f7c0cff96ef8aac8d06f843515a39e9087d571d9b9681985f1de94ca553e270b9952239b92dac02c4e71c961e9c8e99c4815e2a3b78e8cacf7a7497cf0e0b01b8e4032bc4d95aa8ac4e3efca2512247a3e7925b230fbdabfbbd779d4de7f14dd81ab90ad1290bd49d351e3eb99c9cd6ef875dd29fbefc419b23d49199c343566d767a9f65bf6ad203045e7b65fb6eae82928583239de21a99fccd50e513dbd3f30efc42da9f11aa43c01070d19af6a27139c98e286e5816bc8266f788adfefcbe44acac0b359b9f7032854a33d56bc26c7d33ac89eaacba9d767b3cac32c6b15917300df8e87e1019ae9c584a43d8022085ba697888359b210473360548d18ababf7c7bb77f6627f8b7751af0c44a9225889a4d81baaa2e28ff27a4c574d471dd4feae346a849d8e8a37da2869c3c30a01f82bb66c468bcd94f502d0361bb341e999e25857415b62da32784e673e4aaa51118325555b8d264bd43bb6962318f8404da95829966759d73013a19a63d780db4d5f2f4ef005a1c1b83dd948a2c416725d9f504fcbc25b45be890d15c8769ad1fa206c6a389f90f6669ca229f7594a0a3481421271bcba724f02c113fe864b975fbae66eab15a78e95775b0c2c06873fce58199b5815f2d13ee2d2f2aada096e0e83a076dcbfeff1a170d722ceeb732f444d8b3a0d16b6abc443a8d10fe55ff9c62e52cf979d9dc34680563442db5d7223d71dea7d5bf933df20bfce5341868364815019124f9883d5452d4c6e4b761877c2ff871380d97182bc99ff38b8cfb9955e133b9a018e131693c6ae3d7c97a7c581868218d3ea9f5a42959382a8b42e317493e812f6ac6a3248245a7da4426a200af11d00245e95cf0a515934b49fceb12762c1421b59386bfb69e0c16f71d2ffe9f20a0e1c53138b1927a1313f0c2c540056dfdc77ba028f3a79edc5e304da03b76d0215c36374e630c2b44d7297c330e6b23ded307792eb24e14128dc07f6270dcc772bf5e8f872811125d99afffd1cf753085f72c7301b577f062710b2711705de9623fcf035d957d08e0db6159c8876876a5bb7b58381d295e58e4f164fbdf4d843e93cda9eca5399059f69effa0a065d026be82420a358ab9ebe1e25d04e2435aad20952c1d878838409941249523f61aa52bc5740254c80c56a4d4a43ba75ec9a1d9b9b77d89a38042f6085f24d5c0a09dbcbe331d2bb9623ac2e54acf6ecec8a4a918123bce15468049ffccb0ff8259cc0e2b350101c629fa152889e7ce691e75ed1a6911294642ca3cc706afdb6553896dcb149165b5042557228a60fad58983b3e52ed7bdda2b8377035155d280dc88f3b0e38b09cc7e5cd46b2e56c890f49a54707a8a58dbf4519a8b85556565bbd7ccdb6a1364cc9b3e9ef0d5d9c6d471fcabbb785ba286d477cc1e2ac9184701635b4f356d17c80c7e758c1491eca89f9261629058543e6936cdae67609a462835990cb7016265fc50c26a9be5224a2b6185eba6303754a5579c88d3453ee9a116ac2fbf332af9b516f7dc35797de796fc009681b84cd1e8faaca4611710c458337ba5fe2f72fce7bdf8dd2a8c96b468765d5ffc3529189ea6533b1b82e4706fed9e3155669ea2ec2b37ab7738e0f7f381c9954360ca91b9a57710c1efc90222ce8ece5bc24d942a2a93a7335ec84386e0c807b0c8bacefd2eb09a15a1aa2956b8ee7a984359f381f5c7ada55204f460decedd1de4302f6fc9a6d14640dcf4a5264fe7f73a30e6d81b48a7bb73e49616adad0e042bb5deefbf2f51c615ef34c239785be46c03416332b819ce564fe8685da9929d9879430ce3a7f1cf12fd00776299ea8152a67850e7074d00d84d61b8e7842893df2274b39600c24c6b6a62d0228df8fd5ba827c72662b39a53a3284be0e5af7d54b023da90884194bcd1e48d526768ceaed19b3addec11904054a502fc01259293591356ee5cf87ddaf276eb2708af6a21cfe3047098b04ffdd64f2d8082ca4edcfed6e3757c6c40ab3efb9d2f573d97a838d6e85e7a1b4c693e82a3fc88464be565ddd71022e2cc192f68e1439efb24dc722cf9c013fb69746072de0fd0f0b666689083cbe5945ea4d46eb06f0a03ee1faa6a1984e220b914a9fb7a9230a909207083b114e25f4786d9381f7468c19f79d0ba0436d1b9b2b0fb68b8862e972392462ec4ea36197f90e71c716c1e9d2d9754e7afe14ec65897b3e19adbd31464ea3e9ac9eb728c92764e093985b2fe4c089bcdb35296d69c133fdc6f7bde0654afe28caf93448d8ca29aa49ba7201b1c951ccca2401c9cd371556176eeb4f7b122ed4ad1f87c43722a868cdaabf8b826f50955642958e8dd90151dd86112aeef9186654aa0f96bf58ed78765c9b0320d79c6b3fdeb51b1e5be82c5e79dc5d8f5d48a11c19502eb325d3d96c62f927665ced25d8bdfed5d7f62cd97df3ea39b304df510c35cfb2f8e4df4d0606c312667550944cbcb776cdd3f9cd7f089f45d64b8a1640f9095b4008216ccb9f9609c7b46b4aaae54bc15be0fca6018d77c299a4a38dde8b4c0f75b6cda42219700b6ea7d95c8149c87db6b849547eb40492c716db6c4a146b28517258c5907eac3ca5e95d106a612832e00770c54a6e683c719f1d77b7ce2b45cfc7b480205d7d7b26267e145bf67bd02e3cc9b03023549cda385d829a05a41ebbfc081dcd410d9465a579b3e21d9358d2bbf8c4f646ec49c875979bcfb74eb955447f2e530666a000a87c95d9bad5493bf98a723784b792d96bdada154762cf67eb7a300185ef68477c77fb4efada6932b86f24082c7453519bed2394bd8d86b2871e9a8bed7ee0dccf02109815c0d4b1d648d1250e3268003562bfcca3837b8080c3b3a0747b78bf5ad8f89c289bbd22d4f14bab9423fac71e1149bcad147883eed68aba3b7d290f60c7722adfcb03a7bcbefb841f287b72d430e29940a30d6804fe355b6f544274c2bc7d04993677ba9b110f6eb4893cceacf29922b8871dab4d9af2bc91fa81330fabbdbb25eac670de7e3f088247efb54b886b62fe5712ca3cae90c7f20c27755087d780aff209a7363b21cb8a7353e2088f26519a465c7f369b8c5c5175d009523173d0f825b87a8941462611e6cbeafed1478e0d03ae1365a4d32caa85685b2a37a5ff171130077d41929fedd56b7b7551241bd6bf118cdb203dcec8b8f7c2a1314465294c1b5fb4d9fc219c186cd9f43656baa8ac7f2c9f4fbf2dc11252409da1a29d81bfa1d669ad222c7cd20ad607fbf411ec564ee2f5ad5dada5bb8957b544ea07bb82eb6fafc7547ea474302eefb1d4a8fa92c4e78609c40147318ff1c2687d9e50b670e062d17d3dfab42b8dfed8fd760df4777fdb08ddaf04bd50f13af69d7f6e7ae3fea7f49c8034539326d69c8a4908345f7d3e82a058788eb6968ea80ab52a7c0ecb14912d45cb84d43d51bcd1ececd8437c00fccc9f78c7183d4019fa877acc2664f0fbe6fac48ee77026cae941fb3df4802e0961a4a38c0df269122c3e0ade31ebdd16d4f7814660a1b8acd2aaa335cd2d0f9b0ed3ad813a11f5293342af2e91cd859f1784ba11806c5a3c00fcb4e3a25fdfe32d03873d1815568a0f1190f1e879b6128643e453ebbe1a77b6e90050268d519aafa71ce51a874e024aefec558906521ab58a22f80c2544d8d8a8954135738e4a5342fd8551ff31004aea68ce449a30572fd234b032c55482342122cb37f1a41572f2b973738565f7752511ca164b7027b471d2ff856e0384b34a93e7fdd1d532aed7fd5e63f4ed49c66a150bdb1c3c3907bf81f4018ac770414a5838e412c949ec9c990ef897facec06a236392de8d106a8129b596c430da3bb20e987874fee2b877f546c2f61be4850e2bc2aed3fe6e12e4eb9341597bd4752a961da86d996edec604a8bcb128902d819caddc036930669947016442a01b7bce890baec86911fb69fa8a1bd39dcd0df9216c5d2ba025093ee9532817e69d181d143e054e1d8a3e31c94dae16f5bf76cdfb3157a3cee33a9c7c88608fd8731d20affee264278fe87e4219bbae57893d01f5b0a1e94c8a6bf05b695e453588baf396e8fae4e9ef85f0e487f0cf66f620b6e0c4a2a09ec642eec4c44a7a805a09617c5fad0cf9ced5592c5c563ab2ee8b6ecd7f57ad992ab1534c2d8c52a6c2f1c0fcd9f26225003b4ff110e5c4f3450f9101c91946e44787e750c49cf770f744ce5f9ae26ee76abf6e3f79a7d1bbcd59a92df1961f689b63eccb886c9993a52e8e438b40ec569fc68b73a22ad0018589a0a6a4e8bcffc7b3aa4bd9e60d6df97d1959df29dc0036d0df615f3fa55b9aa2f59baf709ec4500cc0f7e1fa429e860f093716ec8c3402c9adcbf745912a13db22fb4529e264f182bf7729ee67c2c86a1a02c85e673eddb7e71eb69955b90cb5cc4f41cb67043f13a28fc38615eb5885f2e5971080cd798ef32e737fb5cf459a4ae57f61b0f670336a43d0450a471cdf20070651f33a4e6d5fd3de4c987ccb4af5b70566ff26af58f75239819b128b9620af03f2e5f8ed6caed89d2dbe52f0ac5a8e407323b955d26fff24d53a462866325d38babd5c5639415bc34901eee51c569876e653959bdc926ec4e8aa556e17ec912bc36c521772604a2e7c5ae25a1043991fa77c265d5f487f742cf24143d0e1d88bb6b106ec634cb84370e0db2e64a07decbeb7ec6ab7f994f7246f7f974db18e13246e817cc80106b9d8162624953acce6eaebfb47e6b5410c51c0659f3d713fa4b3c35043b8876833db17f8f04906c8dfccc898a577fee883f93a7134db3fd8fd093579ffa80e2daa9723e3f851a75e43c2b0a6d6b87746568b6652e862ae89eacd7f3b34a1fcb8f2e63bcabdeada525fa920d775ebe9e7346e250b9aebf9f3996a8e8f0e2d9b110de7d824508d8bd150ed3f7064dec81837e363470de4434289245d133f45b7f7f0f33c3066de46f6ffd959839e44fd05a53dca5cf74698b6", 0xfff}], 0x4, &(0x7f0000001500)=[{0x60, 0x11, 0x4, "9af88dd3b411543be0d820fcc43b5f5aa522acd9f6733cc8e03cd8417aa325338c09e469938a72526bbc55b2d9c60cd2408ac2d259586bdc5246ef40e4152860b38a03ed03604e404811760aa3e6f2bc"}, {0x70, 0x111, 0xfffffffd, "4c4d54b69f4b01a8761d7529445d4c01be53994d3ba0cd6f795e8d748c448c99bafb5b0d00403844f5796e75b1df67f6bb06cb8251a1b5e492779071769e63c7fe3f9c0a8fe1b38f24754f6f42627c6e78c5f843ebd945f667ca8992dae44b4a"}], 0xd0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005680)=[{0x10}], 0x10}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0) [ 221.592367][T10342] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:15:44 executing program 5: r0 = socket$inet6(0xa, 0xa, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="210a27bd7000fbdbdf25090000003c00038008000200090000000800020004000000080001000700000008000100ffffff7f080001000180000008000100030000000800010001000000a00004801300010062726f6164636173742d6c696e6b00003c000780080003000200000008000400050000000800030000040000080001001200000008000400f0000000080002000040010008000400040000002400078008000300c000000008000100010000000800010020000000080004008d9200001c00078008000400ffffffff080003000100000008000400440200000900010073797a30000000000c0007800800010002000000"], 0xfc}, 0x1, 0x0, 0x0, 0x20000}, 0x4004010) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) r2 = accept4$netrom(r1, &(0x7f0000000240)={{0x3, @bcast}, [@default, @netrom, @bcast, @null, @null, @bcast, @rose]}, &(0x7f0000000100)=0x48, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000002c0)) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x6, [0x5, 0x6, 0x7, 0x7fff, 0x2279, 0x1]}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r3, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) connect$pppl2tp(r1, &(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e20, @loopback}, 0x3, 0x2, 0x2, 0x1}}, 0x26) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x15}, [@call={0x27}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500)='ethtool\x00') 22:15:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x200}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:15:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800e0ff00000000000000000000000079110000000000009500004000000000f0933d1a38425511aeca54dc1b657b42b31902582de947792de88fc427e4c9e77dffe1f6ba51b2ecf81afffa486b33f5cedb7b97d80e3715230adfe5651ec12f3d2c116925f43ba47ae8ccad4582218f181b4d296ee2c6eaa63262fcc407d61161bbf5da939364a9ae6b62118bca9b661bb000"/164], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0xa, 0x9, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}) [ 222.323491][ T2918] tipc: 32-bit node address hash set to aaaa8500 22:15:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$bt_BT_POWER(r1, 0x112, 0x8, 0x0, 0x0) 22:15:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x10012, r2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656dabd7f9f1"], 0xda00) 22:15:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) ioctl(r0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r2}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x4, 0x5}, 0x8) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x8, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4) 22:15:45 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001700)=ANY=[@ANYBLOB="14000100100000001e6c0000000800000000000a20000000000a01000004000000000000000000000900010073797a300000000038000000120a010000000000ffffff9e00000000040004800900020000397d00000000000900010073797a30000000000800034000000004"], 0x1}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x3, &(0x7f0000000140)="080db50564af14a6297200be57") sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x4}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x240080c0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) ioctl(r1, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x12) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r3}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x4, 0x5}, 0x8) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000001d80)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001d00)={0x14, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd}, 0x14}}, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x13f8, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_EXPRESSIONS={0xac, 0x4, 0x0, 0x1, [{0x1094, 0x1, 0x0, 0x1, [@limit={{0xa, 0x1, 'limit\x00'}, @val={0x4}}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1010, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x1004, 0x3, "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"}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0xffffffffffffffa8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}]}}]}, {0xdc}, {0x70, 0x1, 0x0, 0x1, [@socket={{0xb, 0x1, 'socket\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}]}}, @reject={{0xa, 0x1, 'reject\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0x4}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SIZE={0x8}]}}]}, {0x74, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x58, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz0\x00'}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_DREG={0x8}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @void}]}, {0xc4, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_BYTES={0xc}]}}]}, {0x48, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}]}}]}, {0x34, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET, @NFTA_NG_DREG={0x8}, @NFTA_NG_TYPE={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_NEWRULE={0x0, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x1504}}, 0x0) recvmsg$kcm(r4, &(0x7f0000001c40)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001780)=""/23, 0x17}, {&(0x7f00000017c0)=""/200, 0xc8}, {&(0x7f00000018c0)=""/158, 0x9e}, {&(0x7f0000001980)=""/82, 0x52}, {&(0x7f0000001a00)=""/93, 0x5d}, {&(0x7f0000001a80)=""/222, 0xde}], 0x6, &(0x7f0000001c00)=""/49, 0x31}, 0x20) ioctl$IMGETDEVINFO(r5, 0x80044944, &(0x7f0000001c80)={0x40}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r6, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) r7 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r7, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0xa}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x1}], 0x1}, 0x0) r8 = getpid() r9 = getgid() setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={r8, 0x0, r9}, 0xc) ioctl$TUNSETGROUP(r6, 0x400454ce, r9) 22:15:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet6(0xa, 0x3, 0x9) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r3, &(0x7f0000000080), 0x87f1a7) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000000c0)={0x2, 0xffffffff000, 0x5}) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000040)=0x408004) openat$cgroup_type(r3, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0)=r3, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r6, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000007, 0x810, r6, 0xf5650000) r7 = openat$cgroup_ro(r3, &(0x7f0000000400)='cgroup.events\x00', 0xb00000000065808, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x7a05, 0x1700) sendfile(r8, r7, 0x0, 0x100000001) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r9, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r9, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r9, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "eb7b247ee71136fa", "b19c965f3fea724835192913b40bae1d", "3faf4d7f", "c6ca89e4e891a86b"}, 0x28) sendto$inet6(r9, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) close(r2) 22:15:45 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r2, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xe4, r2, 0x20, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x62}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xb82}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd0}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x880}, 0x4000000) r3 = socket(0x1e, 0xa, 0x8) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x5, 0x8e4, 0x8, {0x0, 0x7530}, {r4, r5/1000+10000}, {0x2, 0x1, 0x0, 0x1}, 0x1, @can={{0x1, 0x1}, 0x4, 0x2, 0x0, 0x0, "9693234c9fb12027"}}, 0x48}, 0x1, 0x0, 0x0, 0x4010}, 0x24004044) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000600)) r6 = socket$inet6(0xa, 0x80003, 0x29) ioctl(r6, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x4, 0x3, 0x6, 0x5, 0x0, 0x0, 0x10}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 22:15:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x100002, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000100)=0x1000) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="010001000000000000f0ffffff0f"]) 22:15:45 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="08d248800b291146823a01") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773", 0x3e}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x237, 0x4000000) 22:15:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)) r3 = openat$cgroup_type(r2, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000100)) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000140)={0xffffffff, 0x4, 0x8, 0xfffffffe}) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0xf, r8}]}}}]}, 0x38}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x34, r5, 0xc0d58860b4c77945, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'ipvlan1\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r5, 0x1, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x3, 0x80000000, 0x6, 0x3}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r9 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r9, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="380000001000050700000000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="000401000000000df4654b8008000100736974000c00028008000300", @ANYRES32, @ANYBLOB="b15501b0cf0de77bdda018646f037decf4f411b59356e3772f6e90566c94c158f5de08f8c3590ec4e06e3447a01953937e3fad786981e61fc2b6a44d94c600ad872a22d114a14d56fb1f01f1cf"], 0x38}}, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r11, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r11, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r11, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r11, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000000000f0ffffff0f000000000000000000000200f4810000000062062afc6fd1ea784af45084c3e9643cd6a6529fece490e2b5408fc542b4a2c428805a51566a"]) getsockopt$IP6T_SO_GET_REVISION_MATCH(r11, 0x29, 0x44, &(0x7f0000000200)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) [ 223.451529][T10417] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 223.522729][T10425] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 223.839787][T10420] tipc: Enabling of bearer rejected, already enabled [ 223.878847][ T27] audit: type=1800 audit(1581977746.435:38): pid=10429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="hugetlb.2MB.usage_in_bytes" dev="sda1" ino=16583 res=0 [ 223.909051][T10430] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:15:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(0xffffffffffffffff, &(0x7f0000000140)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a74b3000b67abb99ddb6a201ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37b79dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d500731a7de909e8c3c535f1d8cb9c236716e5ad709", 0x20b, 0x8aaa) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040), 0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0x9, 0x0, &(0x7f0000000100)) 22:15:46 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="08d248800b291146823a01") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773", 0x3e}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x237, 0x4000000) 22:15:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss={0x2, 0xfff}, @timestamp, @window], 0x143) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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", 0x110, 0x0, 0x0, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f00000019c0)=0x54) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000001a00)) r2 = socket$inet(0x2, 0xa, 0x7f) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) 22:15:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@remote, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000001c00)={@loopback, @initdev, 0x0}, &(0x7f0000001c40)=0xc) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x2d, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 224.071424][T10417] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 22:15:46 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r2, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xe4, r2, 0x20, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x62}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xb82}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd0}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x880}, 0x4000000) r3 = socket(0x1e, 0xa, 0x8) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x5, 0x8e4, 0x8, {0x0, 0x7530}, {r4, r5/1000+10000}, {0x2, 0x1, 0x0, 0x1}, 0x1, @can={{0x1, 0x1}, 0x4, 0x2, 0x0, 0x0, "9693234c9fb12027"}}, 0x48}, 0x1, 0x0, 0x0, 0x4010}, 0x24004044) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000600)) r6 = socket$inet6(0xa, 0x80003, 0x29) ioctl(r6, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x4, 0x3, 0x6, 0x5, 0x0, 0x0, 0x10}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) [ 224.349624][T10454] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:15:46 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xab, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x22}], &(0x7f0000000280)='GPL\x00', 0x1, 0x217, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x10c}, 0x48) [ 224.446339][T10454] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.495463][T10454] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:15:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003ac0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r4, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000380)=0x2c) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r3, 0x0, 0x0, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r6, 0x104, 0x0, &(0x7f0000000040), 0x4) sendmmsg$sock(r6, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000280)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24040480) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003ac0)={0xffffffffffffffff}) sendmmsg$sock(r8, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@timestamping={{0x14, 0x1, 0x2}}], 0x18}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r8, 0x8983, &(0x7f0000000240)={0x0, 'batadv0\x00', {0x1}, 0x7}) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r7, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0xf, 0xa, "19e18a87e448ce733e31fe"}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "5f12f371ce0cecf7046494ccea"}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x1d}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4018040}, 0x800) sendmmsg$sock(r2, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@mark={{0x0, 0x1, 0x24, 0x4}}], 0x18}}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x3, &(0x7f0000000140)="080db50564af14a6297200be57") sendmsg$nl_route_sched(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x4}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}, 0x50}}, 0x0) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, r10, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) r11 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r9, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x9c, r10, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000850}, 0x44841) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000000)=""/12, &(0x7f0000000040)=0xc) 22:15:47 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0xc020660b, &(0x7f0000000000)={0x0, 0x180000000001}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={r3, 0x1000}, &(0x7f0000000100)=0x8) connect$vsock_stream(r0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) [ 224.714446][T10461] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 22:15:47 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) ioctl(r3, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r5}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000001c0)={r5, 0x4, 0x5}, 0x8) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000000)=0x3f, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f00000003c0)={@void, @val={0x1}, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x88, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}, 0xfdef) 22:15:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 224.788780][T10471] IPVS: ftp: loaded support on port[0] = 21 [ 224.813150][T10454] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 224.894049][T10454] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 224.988977][T10477] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 22:15:47 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0807000000000000009071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) recvmsg$can_j1939(r1, &(0x7f0000000ac0)={&(0x7f0000000700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000780)=""/245, 0xf5}, {&(0x7f0000000880)=""/69, 0x45}, {&(0x7f0000000900)=""/159, 0x9f}], 0x3, &(0x7f0000000a00)=""/183, 0xb7}, 0x0) ioctl$SIOCNRDECOBS(r2, 0x89e2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x26, &(0x7f0000000000), &(0x7f0000001100)=0x4) 22:15:47 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) 22:15:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003ac0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r4, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000380)=0x2c) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r3, 0x0, 0x0, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r6, 0x104, 0x0, &(0x7f0000000040), 0x4) sendmmsg$sock(r6, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000280)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24040480) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003ac0)={0xffffffffffffffff}) sendmmsg$sock(r8, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@timestamping={{0x14, 0x1, 0x2}}], 0x18}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r8, 0x8983, &(0x7f0000000240)={0x0, 'batadv0\x00', {0x1}, 0x7}) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r7, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0xf, 0xa, "19e18a87e448ce733e31fe"}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "5f12f371ce0cecf7046494ccea"}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x1d}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4018040}, 0x800) sendmmsg$sock(r2, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@mark={{0x0, 0x1, 0x24, 0x4}}], 0x18}}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x3, &(0x7f0000000140)="080db50564af14a6297200be57") sendmsg$nl_route_sched(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x4}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}, 0x50}}, 0x0) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, r10, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) r11 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r9, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x9c, r10, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000850}, 0x44841) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000000)=""/12, &(0x7f0000000040)=0xc) 22:15:47 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) ioctl(r0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r2}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x4, 0x5}, 0x8) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFQA_CFG_CMD={0x8, 0x1, {0x0, 0x0, 0x23}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x9b4, 0x1}}, @NFQA_CFG_MASK={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000005}, 0x20000800) 22:15:48 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x80) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x1}, 0x10) sendto$inet6(r1, &(0x7f000087dffe)="a7", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 22:15:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001980)={&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000680)=""/125, 0x7d}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/196, 0xc4}, {&(0x7f0000001800)=""/114, 0x72}], 0x5, &(0x7f0000001900)=""/85, 0x55}, 0x20000021) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001a00)='l2tp\x00') r3 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001a80)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000079683f01e224232bcbc13a99cc73363290508fde65f5febcad75f413d2ab41435fe1823f2c0090c27a17816cb3cef0347b1b62f9f69d6540a9cf6d60db9c5981827078", @ANYRES16=r2, @ANYBLOB="04002abd7000fbdbdf250600000005001200020000000600020000000000050013000600000008001700", @ANYRES32=r3, @ANYBLOB="0500210001000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x24000880) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r9 = socket$inet(0xa, 0x5, 0x0) connect$inet(r9, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r12 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r12, 0x84, 0x9, &(0x7f00000000c0)={r11, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}, 0x0, 0x0, 0x0, 0x1, 0x6}, &(0x7f0000000180)=0x9c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f0000000040)={r11, 0xfffffffd}, 0x8) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl(r13, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r14 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r13, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r14, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x11}, 0x51) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0xa, r15}]}, 0x28}}, 0x0) [ 225.700434][T10471] IPVS: ftp: loaded support on port[0] = 21 22:15:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080)={0x4c}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r1, 0x3b4) r2 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r2, 0x8912, &(0x7f0000000200)='\x00'/11) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'vxcan1\x00', 0x4000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = accept(r4, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r3, &(0x7f0000007fc0), 0x0, 0x800) shutdown(r5, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r5, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="30000000200000022dbd7000ffdbdf250220b4f00000000610000000080002000000000008000b000800000078eeb9842052e6ed9fae173fe1ca3c55ef9f4d1c4fa229011bd6d2068c1a7f46d1f50ec8f0182e4b52bc67dd4da8b45a0f27c0e4b0a88e59117e93"], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f00000002c0)={'\x00', {0x2, 0x4e23, @multicast1}}) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[], 0xfdcc}}, 0x4) setsockopt(r0, 0x53, 0x3a, &(0x7f0000000240)="01aeefef2d5883d4b1375b1f2c600b3abece185118e1d6987f223823a5", 0x1d) socket$nl_generic(0x10, 0x3, 0x10) 22:15:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003ac0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r4, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000380)=0x2c) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r3, 0x0, 0x0, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r6, 0x104, 0x0, &(0x7f0000000040), 0x4) sendmmsg$sock(r6, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000280)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24040480) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003ac0)={0xffffffffffffffff}) sendmmsg$sock(r8, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@timestamping={{0x14, 0x1, 0x2}}], 0x18}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r8, 0x8983, &(0x7f0000000240)={0x0, 'batadv0\x00', {0x1}, 0x7}) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r7, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0xf, 0xa, "19e18a87e448ce733e31fe"}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "5f12f371ce0cecf7046494ccea"}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x1d}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4018040}, 0x800) sendmmsg$sock(r2, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@mark={{0x0, 0x1, 0x24, 0x4}}], 0x18}}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x3, &(0x7f0000000140)="080db50564af14a6297200be57") sendmsg$nl_route_sched(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x4}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}, 0x50}}, 0x0) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, r10, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) r11 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r9, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x9c, r10, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000850}, 0x44841) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000000)=""/12, &(0x7f0000000040)=0xc) 22:15:48 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000800010073667100486818973f73461919309b68e1693572bb000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000001a4e624d29a84abf03265700000000000000000000000000000000000000000000000000000000000000ac20000089b53c947244306a0216a3de887763df5b42498b13bb1938de859ee6d7ae7dd2224dc672b69b4358871b170ea0b667832e5224ee3538f885b7abd9bc4a7d"], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@ipv4_newroute={0x44, 0x18, 0x200, 0x70bd29, 0x25dfdbfe, {0x2, 0x10, 0x10, 0x4, 0xfd, 0x2, 0xfe}, [@RTA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @RTA_ENCAP={0x15, 0x16, 0x0, 0x1, @generic="d826a64be5f32f2e8e81c9bcfa4c681673"}, @RTA_DST={0x8, 0x1, @loopback}]}, 0x44}}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r8, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r8, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r8, 0x1, &(0x7f0000000040)) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f00000008c0)=0xe8) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r11, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r11, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r11, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r11, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) getsockopt$inet_mreqn(r11, 0x0, 0x23, &(0x7f0000002400)={@multicast2, @empty, 0x0}, &(0x7f0000002440)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f0000002480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002500)=""/165, 0xa5}, {&(0x7f00000025c0)=""/187, 0xbb}, {&(0x7f0000002680)=""/72, 0x48}], 0x3, &(0x7f0000002740)=""/11, 0xb}, 0x1f}, {{&(0x7f0000002780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002980)=[{&(0x7f0000002800)=""/149, 0x95}, {&(0x7f00000028c0)=""/152, 0x98}], 0x2, &(0x7f00000029c0)=""/243, 0xf3}, 0x3}, {{&(0x7f0000002ac0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003240)=[{&(0x7f0000002b40)=""/162, 0xa2}, {&(0x7f0000002c00)=""/65, 0x41}, {&(0x7f0000002c80)=""/155, 0x9b}, {&(0x7f0000002d40)=""/204, 0xcc}, {&(0x7f0000002e40)=""/246, 0xf6}, {&(0x7f0000002f40)=""/238, 0xee}, {&(0x7f0000003040)=""/127, 0x7f}, {&(0x7f00000030c0)=""/201, 0xc9}, {&(0x7f00000031c0)=""/89, 0x59}], 0x9, &(0x7f0000003300)=""/72, 0x48}, 0xc694}, {{&(0x7f0000003380)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000003940)=[{&(0x7f0000003400)=""/222, 0xde}, {&(0x7f0000003500)=""/183, 0xb7}, {&(0x7f00000035c0)=""/120, 0x78}, {&(0x7f0000003640)=""/68, 0x44}, {&(0x7f00000036c0)=""/18, 0x12}, {&(0x7f0000003700)=""/162, 0xa2}, {&(0x7f00000037c0)=""/140, 0x8c}, {&(0x7f0000003880)=""/190, 0xbe}], 0x8, &(0x7f00000039c0)=""/220, 0xdc}, 0x1}, {{0x0, 0x0, &(0x7f0000003e40)=[{&(0x7f0000003ac0)=""/27, 0x1b}, {&(0x7f0000003b00)=""/70, 0x46}, {&(0x7f0000003b80)=""/41, 0x29}, {&(0x7f0000003bc0)=""/65, 0x41}, {&(0x7f0000003c40)=""/251, 0xfb}, {&(0x7f0000003d40)=""/236, 0xec}], 0x6, &(0x7f0000003ec0)=""/112, 0x70}, 0x1}], 0x5, 0x102, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000004080)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000004180)=0xe8) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r19, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r19, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r19, {}, {}, {0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8}]}}]}, 0x3c}}, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r24, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r24, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r24, {}, {}, {0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000004540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004500)={&(0x7f00000041c0)={0x330, r9, 0x800, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0x210, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x7, 0x4, 0x3, 0x7}, {0x2, 0x4, 0x9d, 0xaa4}, {0x4, 0x40, 0x0, 0x6}, {0x8, 0x53, 0x8, 0x5}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xd1b6}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r12}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r13}}}]}}, {{0x8, 0x1, r14}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xe3}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x200}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r24}}}]}}]}, 0x330}}, 0x48000) ioctl$FS_IOC_FIEMAP(r8, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) setsockopt$RDS_CANCEL_SENT_TO(r8, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) [ 226.261723][T10534] IPVS: ftp: loaded support on port[0] = 21 [ 226.575608][ T21] tipc: TX() has been purged, node left! 22:15:49 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x7f) connect$inet(r0, &(0x7f00000001c0)={0x2, 0xfffc, @remote}, 0x10) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0xfffffe14) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x2) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 226.958693][T10543] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 22:15:49 executing program 0: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r1}) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x120, 0x2, 0x1, 0x3, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_NAT_SRC={0x8c, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x7}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x7fff}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @dev={0xfe, 0x80, [], 0xf}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2002}, @CTA_TUPLE_REPLY={0x58, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x82}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfffffffd}]}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x80}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x1000}, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x2}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x31e, 0x8}, 0x20) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000002c0)) 22:15:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003ac0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r4, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000380)=0x2c) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r3, 0x0, 0x0, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r6, 0x104, 0x0, &(0x7f0000000040), 0x4) sendmmsg$sock(r6, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000280)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24040480) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003ac0)={0xffffffffffffffff}) sendmmsg$sock(r8, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@timestamping={{0x14, 0x1, 0x2}}], 0x18}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r8, 0x8983, &(0x7f0000000240)={0x0, 'batadv0\x00', {0x1}, 0x7}) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r7, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0xf, 0xa, "19e18a87e448ce733e31fe"}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "5f12f371ce0cecf7046494ccea"}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x1d}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4018040}, 0x800) sendmmsg$sock(r2, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@mark={{0x0, 0x1, 0x24, 0x4}}], 0x18}}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x3, &(0x7f0000000140)="080db50564af14a6297200be57") sendmsg$nl_route_sched(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x4}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}, 0x50}}, 0x0) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, r10, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) r11 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r9, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x9c, r10, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000850}, 0x44841) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000000)=""/12, &(0x7f0000000040)=0xc) 22:15:49 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r3, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000040)) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x3, &(0x7f0000000140)="080db50564af14a6297200be57") sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000300001000000000000000000000000003c000100380001002f000100736b62656420000000000280080004000000000018000200000000000000000000000000000000000000000004000600"], 0x50}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r5, 0x8982, &(0x7f00000001c0)) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000580)=0x0, &(0x7f0000000600)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000640)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000c00)=[{&(0x7f00000006c0)=""/230, 0xe6}, {&(0x7f00000007c0)=""/234, 0xea}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f00000009c0)=""/49, 0x31}, {&(0x7f0000000a00)=""/73, 0x49}, {&(0x7f0000000a80)=""/29, 0x1d}, {&(0x7f0000000ac0)=""/232, 0xe8}, {&(0x7f0000000bc0)=""/10, 0xa}], 0x8, &(0x7f0000000c80)=""/132, 0x84}}, {{&(0x7f0000000d40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000dc0)}, {&(0x7f0000000e00)=""/71, 0x47}, {&(0x7f0000000e80)=""/246, 0xf6}], 0x3, &(0x7f0000000fc0)}, 0x100}], 0x2, 0x10040, &(0x7f0000001080)={0x77359400}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xb032304517f9d9ea}, 0xc, &(0x7f0000001140)={&(0x7f0000000500)={0x54, r6, 0x400, 0x70bd2d, 0x9, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x1}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_team\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x40) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000340)={0x0, 0xfffffe9d, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r2, 0x1}, 0x14}}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x8) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r10 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r10, 0x0, 0x0, 0x40800) write$cgroup_subtree(r9, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) setsockopt$netrom_NETROM_T1(r9, 0x103, 0x1, &(0x7f00000005c0)=0x9, 0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x3, {{0x2, 0x4e20, @multicast1}}, 0x1, 0x4, [{{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x31}}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e21, @local}}]}, 0x290) 22:15:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x6}]}, 0x1c}}, 0x800) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}) write$cgroup_int(r3, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x7) sendto$inet6(r2, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r2, &(0x7f0000000000)="b4", 0x1, 0xc8091, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") [ 227.062257][T10570] BPF: (anon) type_id=2 bits_offset=0 [ 227.067786][T10570] BPF: [ 227.070560][T10570] BPF:Member exceeds struct_size [ 227.125326][T10570] BPF: [ 227.125326][T10570] [ 227.169865][T10575] BPF: (anon) type_id=2 bits_offset=0 [ 227.185364][T10575] BPF: [ 227.191617][T10575] BPF:Member exceeds struct_size [ 227.221188][T10575] BPF: [ 227.221188][T10575] 22:15:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x7, 0x6, 0x801, 0x0, 0x0, {0xc, 0x0, 0x1}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x9}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x80}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x9}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket(0x10, 0x803, 0x0) write(r2, &(0x7f0000000080)="220000002000070700be000009000701020000000000000000200000050013800155", 0x22) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) ioctl(r3, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r5}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000001c0)={r5, 0x4, 0x5}, 0x8) r6 = openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TEST(r6, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0xb, 0x6, 0x801, 0x0, 0x0, {0x3, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 22:15:49 executing program 4: unshare(0x40000000) mmap(&(0x7f0000a7b000/0xf000)=nil, 0xf000, 0x3, 0x810, 0xffffffffffffffff, 0xf7176000) socket(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)) openat$cgroup_type(r2, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xef) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000000010000009600000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) bind$isdn(r1, &(0x7f0000000180)={0x22, 0x41, 0xff, 0x6, 0x5}, 0x6) 22:15:50 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1c, &(0x7f0000002180)=""/4086, &(0x7f0000001140)=0x11b2) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r4, &(0x7f0000000140), 0xff4d) ioctl(r4, 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x12) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r6}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000001c0)={r6, 0x4, 0x5}, 0x8) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000005c0)="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") r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x12, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x101}}, &(0x7f0000000200)='syzkaller\x00', 0x5, 0x80, &(0x7f0000000440)=""/128, 0x83c00, 0xc, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x3, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x7, 0x20, 0x1}, 0x10, 0xffffffffffffffff, r4}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r8, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r8, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r8, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r8, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={r1, r7, 0x0, 0x4, r8}, 0x14) read(r3, &(0x7f00000000c0)=""/224, 0xe0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYPTR64=&(0x7f0000003180)=ANY=[@ANYBLOB="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", @ANYRES32]], &(0x7f0000000280)=0x2) socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000002c0)={r9}, 0x8) 22:15:50 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x7f) connect$inet(r0, &(0x7f00000001c0)={0x2, 0xfffc, @remote}, 0x10) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0xfffffe14) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x2) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:15:52 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000080)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept$nfc_llcp(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x60) r2 = socket$inet6(0xa, 0x80003, 0x7f) r3 = socket(0x6, 0x5, 0x4) sendmsg$inet_sctp(r3, &(0x7f0000000300)={&(0x7f0000000180)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000001c0)="c1a98f9c0d8538ebf6907937a20b9d9d85683bfaa17cb5ec49b28e5473f0d072a3a768ff1d5ea84fabb134bfda2c3605e4f1aabfa75a802d3e894b9fef1fb926ee5608f106d76ecfaa715d59d4cfa2c80226192ed83f2073ca9b0f9720aee68ddd998f2fb5169418506218bfe0020dd258f2526955f2f9bd8e62fca7d00fd9ad6a79399336e24c6aa4f4dcd296af1ff7ce1b41594b519c7c7357650474483af7a85b56a4a92e70391aa7a6a655dd477e7f1ff231b2dda9b025b265088bbd79f52481f237ebfb280926b8f7e654387a420bf64035f0ddcab4258f8f4b9cb9", 0xde}], 0x1, 0x0, 0x0, 0x8000}, 0xc800) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) 22:15:52 executing program 4: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) connect$nfc_llcp(r1, &(0x7f0000001640)={0x27, 0x1, 0x2, 0x4, 0x80, 0x1, "a42b5a793ca6dc9e4f3605478984f6ad05462b5bb02318bd876d705f728112088dd162389d21db0a10239cbad1dc01aa5086cb7dda1fa0776357f0a936eeea", 0x13}, 0x60) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0xffffffffffffffbb, 0x0}, 0x0) 22:15:52 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) ioctl(r1, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x12) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r3}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x4, 0x5}, 0x8) r4 = accept4$tipc(r1, &(0x7f0000000540), &(0x7f0000000580)=0x10, 0x800) accept4$tipc(r4, 0x0, 0x0, 0x81000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r5, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x408, 0x0, 0x110, 0x210, 0x320, 0x320, 0x320, 0x4, &(0x7f0000000100), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @empty, @multicast1, 0x4, 0xffffffff}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x4, 0x7f, {0x6}}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @loopback, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) r6 = socket(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r6, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0, 0x208000, 0x800}, 0x18) epoll_create1(0x0) 22:15:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x2000000ff0f}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r3, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000040)) openat$cgroup_type(r3, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000000c0)={r4, 0x81, 0x30, 0x59028508, 0x4}, &(0x7f0000000100)=0x18) 22:15:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) r2 = accept(r0, &(0x7f0000000b00)=@l2, &(0x7f0000000b80)=0x80) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000c00)='NLBL_UNLBL\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r5, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f00000000c0)={0x2, 0xffffffff000, 0x5}) sendmsg$nl_generic(r5, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)={0x114, 0x41, 0x200, 0x70bd27, 0x25dfdbfd, {0x6}, [@typed={0x1c, 0x52, 0x0, 0x0, @str='cgroup@wlan0ppp0vmnet1{\x00'}, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x42, 0x0, 0x0, @fd}]}, @nested={0xc3, 0x21, 0x0, 0x1, [@generic="490ff8a41fd3ebf47f2cb46e5287a07b8f9ca09fe7208ced85b21d486a98c4166f7ba2b6203651c07b01dfe23e9d15174a743e5c2337b1126b4f9e80a50cf90872b4823019440ae61956de0be5635ed704f4be63803692ab70b3d84268bb50", @generic="71f6280d7d2ce6803bcb277e1b601429e772efea892b8fa03c102cdc2294c6", @typed={0x8, 0x77, 0x0, 0x0, @fd=r6}, @generic="0d6cb2322110a6b90030783484184df9174a3316fe0dbd0ec33837072024835c7e9f1d99789250aed2ad7d6061", @typed={0xc, 0x25, 0x0, 0x0, @u64=0x9}, @generic]}, @typed={0x8, 0x2b, 0x0, 0x0, @u32=0x7}, @typed={0xc, 0x91, 0x0, 0x0, @u64=0x200}]}, 0x114}, 0x1, 0x0, 0x0, 0x8008000}, 0x20000044) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000100)=0x1000) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x7c, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_lock_t:s0\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, &(0x7f0000000040)=0x9) 22:15:52 executing program 4: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:15:54 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') socketpair$unix(0x1, 0x5, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x6) syz_genetlink_get_family_id$SEG6(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001840)}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@dev, @empty, @local}) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 22:15:54 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a9) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) openat$cgroup_type(r0, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) accept4$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={@loopback, @mcast1, @dev={0xfe, 0x80, [], 0x44}, 0x2, 0x1ff, 0x7ff, 0x100, 0x1000, 0x2c80022, r2}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x3, &(0x7f0000000140)="080db50564af14a6297200be57") sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x4}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}, 0x50}}, 0x0) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r4, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_MS_ADDRESS={0x8, 0x5, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x55) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000001c0)) mmap(&(0x7f0000329000/0x4000)=nil, 0x4000, 0x1000001, 0x11, 0xffffffffffffffff, 0x34f4b000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r5, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000040)) openat$cgroup_type(r5, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000280)=0x14) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x13, 0xffffffffffffffff, 0xcbd20000) socket(0x18, 0x2, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000), &(0x7f0000001100)=0x4) 22:15:54 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="190700000000006a342310cdea985bc382e439001c0012000c000100627269643b44cabe570db28d0800050001000000"], 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r7, &(0x7f0000000140), 0xff4d) ioctl(r7, 0x0, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x12) socket$inet(0x2, 0x800, 0x8) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r9}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f00000001c0)={r9, 0x4, 0x5}, 0x8) sendmsg$IPSET_CMD_ADD(r7, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x28, 0x9, 0x6, 0xd02, 0x0, 0x0, {0x3, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x40) r10 = socket(0x10, 0x803, 0x0) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r12}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 22:15:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0xff4d) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r0, 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=0x3, 0xff7e) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0xfffffffffffffffd, 0x5, 0x0, 0x3f00000000000000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x692, 0x12) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, 0xfffffffffffffffd) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000040)) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) 22:15:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r2, &(0x7f0000000140), 0xff4d) ioctl(r2, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r4}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={r4, 0x4, 0x5}, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r2}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000640)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3800}}}}}, 0x42) 22:15:54 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r1, @ANYBLOB="000000000000ffff0601000008000100627066001800020006000400010000e00b0005000000000000000000"], 0x44}}, 0x0) r2 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r2, &(0x7f0000000100), 0x492492492492711, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r3, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x200, 0x70bd2c, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x801) [ 231.973031][T10669] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 22:15:54 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) sendmmsg$sock(r2, &(0x7f00000006c0)=[{{&(0x7f0000000080)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)="ccd0543415b44d03ec7a62db329ccf8775978188badb79c20f558782f079bd79478853a109095a137099e8c49159579972264d6b5470f798bc2cb1009760f2e2be8725b2a3426f816e92f73f35a077e7067faf30fd57c1deb4b3749a641b7e6ac31f09b04bd40e0e485d64de6f3c5585c7f03392f8537b8b3163e2ed94133acc0dbf80c58dcb578aabcfa7df54d574f33e611950b51c1c3cb75866ea42e1e06ea04e5fe166c6f82f72d3ca6cf4f8ff766d10aee3d7afdd1e3aba6ecb9c8e15a5aea7d462c7921fcd92", 0xc9}, {&(0x7f0000000200)="6e87f7bacf371296ec2c63ae966f30550d4e6463bf52a64a19b3d793be0967c4d32e4861a68dfc735a4f1af7277ae2be93749ce6fe086ad671ae36dc6412006c98a4f52160efed17dffa1c3cacfddd213e16c9435e82223c6ac11982ff9690dfa4b3c8153fd1815dd0744867a9e260a7c6d2cc31c85043e8ee3a52201232bd082a1c2f5a4e59b365cb28048e28eaf4859d9f6fa44b43b33ace9ae960a42caa8320e4723b049002352b30e7bafb2214618f5df44c7bcd4407e29bf03dfc54220bf8d7c14ce82a93b0a149735fae1cf3ac2e2b769fb36100059b4690d1", 0xdc}, {&(0x7f0000000300)="f21669163c770c363a593c589e40afc7bbff5f5687fd4fd1e0354bf233d38a698ef8bc9050e07ced888c6b8e8d4e650aa17a2680f1444a206370985832a21c77740bf16745aa34663a8522e67e5cecd91540a0dd1359781f0bdd63a105526299c78a9d7ada3ef52c1de8e32d31559523fa647f66c9dc67c1c7538523c40b0c24e5b71403298acaf79981bea7e634d068630b620ab28fa9b0d119888b96a7572561eecf8e076c", 0xa6}, {&(0x7f00000003c0)="b5bf277e25d6bbb131f5e6fc2ba28dc91a182cf0098bc527226d26e43bcccc6e16485df8b52bae9afdde5db9c458310b3e86435754e4e7a6ba", 0x39}], 0x4, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x1000}}], 0x30}}, {{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x2, 0x4, 0x4, {0xa, 0x4e21, 0x9, @empty, 0x1}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000500)="7731e1c933b0d72497b678fda232899d1061417b54e3f5395df5445f77ef", 0x1e}, {&(0x7f0000000540)="5e9ad5808dd40f8b0807ba56eb6008940915cd007e5258522758cd0d3f164a24075cf7babb81dbc0c02e35559f4328821258f3b007b0bf416b7292815b3a3600eefdaef3b734ba343c6131341b78c27c3014", 0x52}, {&(0x7f00000005c0)="5165ef9c953b9254c4b1408c1d0a213380b3118915b9d68bb58c10d64e53e8ec9b8b9126435455271747eb19ba6dc43755d8eee6ac033eebb085665e09372f2fca5c8e460b534ec5f39d8b45b5017f87edec3ab48cae7886", 0x58}], 0x3, &(0x7f0000000680)}}], 0x2, 0x0) [ 232.248350][T10684] IPVS: ftp: loaded support on port[0] = 21 [ 232.272971][ T7] tipc: TX() has been purged, node left! [ 232.280149][T10689] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:15:54 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) ioctl(r1, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x12) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r3}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x4, 0x5}, 0x8) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00023fe3f0086be4b801bd5bb7aa908c00", @ANYRES16=r4, @ANYBLOB="040025bd7000fddbdf25020000000c000f0005000000000000000c0016000000008057000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4800) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r5, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000340)=@assoc_value, &(0x7f0000000300)=0xfffffffffffffdad) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$ax25_SO_BINDTODEVICE(r6, 0x101, 0x19, &(0x7f00000000c0)=@bpq0='bpq0\x00', 0x10) r7 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r7, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r8, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r8, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r8, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r8, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r8, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xe0, r9, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:apt_var_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syzkaller0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x14}}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:system_map_t:s0\x00'}]}, 0xe0}, 0x1, 0x0, 0x0, 0x84}, 0x8010) getpeername$l2tp(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10) 22:15:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty, 0x1}, 0x1f) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}]}]}, 0x48}}, 0x0) 22:15:55 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x75) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x3d) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000003f00000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f0000000040)={0x20, 0x1}) socket$inet6(0xa, 0x0, 0x0) [ 233.230881][T10710] IPVS: ftp: loaded support on port[0] = 21 [ 233.328248][T10690] IPVS: ftp: loaded support on port[0] = 21 22:15:56 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r3, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @local}}, 0x0, 0xfffff800}, &(0x7f0000000180)=0x98) 22:15:56 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept4(r0, &(0x7f0000000080)=@in={0x2, 0x0, @empty}, &(0x7f0000000100)=0x80, 0x800) r2 = socket(0x10, 0x80002, 0x0) close(r2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2c, r4, 0x1, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r4, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4084}, 0x4000000) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000300)=0xc00, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 233.964825][T10716] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.032736][T10716] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.083049][T10711] IPVS: ftp: loaded support on port[0] = 21 [ 234.162126][T10716] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 234.520337][T10710] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.592085][T10710] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 237.112124][ T7] tipc: TX() has been purged, node left! [ 237.292120][ T7] tipc: TX() has been purged, node left! 22:15:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) ioctl(r0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r2}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x4, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0x7f, 0x2, 0x8, 0x3, r2}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={r2, 0x5}, &(0x7f0000000300)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r5, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x0, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8313}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004814}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000)='threaded\x00', 0xb1d000) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) ioctl$FS_IOC_RESVSP(r3, 0x40305829, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x100000002}) 22:15:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r2, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x80, r2, 0x1, 0x0, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="96f2472e2a20f67537f188e843dc12d3"}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x8040}, 0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = socket(0xa, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, 0x0, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000002980)={r0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000040)=0x5, 0x4) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="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"], 0x28}}, 0x0) 22:15:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x3, &(0x7f0000000140)="080db50564af14a6297200be57") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)) openat$cgroup_type(r2, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) r3 = accept4(r2, &(0x7f00000001c0)=@generic, &(0x7f0000000240)=0x80, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000280)) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x4}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}, 0x50}}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 22:15:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) openat$cgroup_type(r1, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x10a9, &(0x7f00000002c0)="d77283100cd148d20ebef2e033429f75566c9ad61a55c5ffb4b8c11013dc88e610cde0febebee3c0") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000080), &(0x7f00000001c0)=0x4) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r3, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x38b6}, &(0x7f0000000040)=0x8) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0)={r4, 0x400}, &(0x7f0000000100)=0x8) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="1c00593dbc05764ab3000800160900", @ANYRES32=0x0, @ANYRESHEX=r5], 0x3}], 0x1}, 0x4000000) 22:16:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xb1d000) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000140)=0x63, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000180)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x880000, 0x100000002}) 22:16:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x24) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000001480)={0x1, 0x1f, 0x0, 0x5, 0x3f, 0x3, 0x9, 0x0, 0x3f, 0xfc, 0x8, 0xc, 0x8, 0x4d}, 0xe) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@broadcast, @empty}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d100001780cbe7c66d", @ANYRES16=r6, @ANYBLOB="457900000000000000000100000000000000014100000018001700000000000000006574683a6970766c616e3100"], 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r6, 0x10, 0x70bd25, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x90) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) r7 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000180)={r7}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) [ 237.452362][ T7] tipc: TX() has been purged, node left! [ 237.522644][T10756] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 237.556369][T10756] bridge1: port 1(syz_tun) entered blocking state 22:16:00 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') getsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)) openat$cgroup_type(r2, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r1, r2, 0x10, 0x0, r1}, 0x14) [ 237.580131][T10756] bridge1: port 1(syz_tun) entered disabled state [ 237.600270][T10756] device syz_tun entered promiscuous mode [ 237.670245][T10756] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:16:00 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa283002020020009000000001d85680c1ba3a20400ff6e280000005e00ff39e38e0d0857aa99b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15ab", 0x4c}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x40, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x801000008912, &(0x7f0000000080)="080da8055e0bcfe0479071") r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r7, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r7, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) connect$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x9}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r8, &(0x7f0000000140), 0xff4d) ioctl(r8, 0x0, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0x12) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r10}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f00000001c0)={r10, 0x4, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r8, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000240)=0x4) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x400}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x36}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x88}}, 0x0) 22:16:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r2, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x80, r2, 0x1, 0x0, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="96f2472e2a20f67537f188e843dc12d3"}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x8040}, 0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = socket(0xa, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, 0x0, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000002980)={r0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000040)=0x5, 0x4) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="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"], 0x28}}, 0x0) 22:16:00 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x9, 0x80004, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb0100180000000000c8000000c8000000060000000f000000000000070000000006000000000000070000000003000000000000010000000002002304030000000000000a02000000030000000000000200000000000000000600000d000000000c0000000400000001000000020000000f00000001000000010000000000000009000000020000000f00000000000000010000000000000b02000000020000000000000a0200000000000000050000060400000002000000060000000a0000000000008004000000060000000a00000003000000060000003f000010003061615f000000"], &(0x7f00000003c0)=""/138, 0xe6, 0x8a}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000180)) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) ioctl(r3, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) r5 = socket$inet(0x2, 0x6, 0x84) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r6, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000040)) openat$cgroup_type(r6, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) r7 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r7, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0xa}, 0x1c, &(0x7f0000000780)}, 0x0) r8 = getpid() r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000000), 0x1c) recvmmsg(r9, 0x0, 0x0, 0x0, 0x0) connect$inet6(r9, &(0x7f00000002c0), 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x0, 0x0, 0xa, 0x190, 0x80, 0x0, 0x0, r10}, {0x1c993630, 0x1000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x6}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0xa7f8935fca5fa15b, 0x3cef14a422163db1}}, 0xe8) accept$inet6(r7, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x1c) setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={r8, r10}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000480)={{{@in=@dev={0xac, 0x14, 0x14, 0x3a}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x0, 0x4e23, 0x0, 0xa, 0x0, 0x20, 0x3b, 0x0, r10}, {0x800, 0x9, 0x8, 0x8, 0xf98a, 0xffffffff7fffffff, 0x1, 0x1000}, {0x0, 0x8, 0x7, 0xffffffff00000001}, 0x1, 0x6e6bb2, 0x0, 0x1, 0x3, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x46}, 0xa, @in=@loopback, 0x3503, 0x3, 0x3, 0xff, 0xe76, 0xfffffffb, 0x101}}, 0xe8) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r11}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000001c0)={r11, 0x4, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0x7f, 0x2, 0x8, 0x3, r11}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x7f, 0x2, 0x6, 0x0, 0x0, 0xffffffff, 0x3, 0x9, r11}, &(0x7f0000000080)=0x20) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x1) 22:16:00 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) r1 = accept4(r0, &(0x7f00000000c0)=@in6, &(0x7f0000000180)=0x80, 0x80000) recvfrom$ax25(r1, &(0x7f00000001c0)=""/85, 0x55, 0x10001, &(0x7f0000000280)={{0x3, @default, 0x5}, [@null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}, 0x48) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x3, &(0x7f0000000140)="080db50564af14a6297200be57") sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=@newtaction={0x1f24, 0x30, 0x1, 0x0, 0x0, {}, [{0x1f10, 0x1, [@m_pedit={0x1f0c, 0xa, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x1e2c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xef8, 0x4, {{{0x6, 0x9, 0x1000000c, 0x7, 0xaa35}, 0x0, 0xf8, [{0xffff, 0x80000001, 0x5, 0x3b8b7b6, 0x4, 0x2c3}, {0x0, 0x4, 0x4, 0x8, 0x9, 0xfffffff7}, {0x7ff, 0x80000001, 0x5, 0xd3, 0x1, 0x7}, {0x9, 0x4, 0x2, 0x100, 0x9da9, 0x101}, {0x6, 0x79c, 0xb5a, 0x7, 0x101, 0xaef}, {0x2, 0x8000, 0x7fffffff, 0x7f, 0x8, 0x7fffffff}, {0x72f, 0x167d, 0xaa9, 0x9, 0x400, 0x734}, {0x9, 0x8, 0x1dea6122, 0x8001, 0x0, 0x9}, {0x4, 0xfffffa0e, 0x6, 0x8000, 0x2e7d051, 0xa7cc19}]}, [{0x8, 0xfffffffe, 0x4, 0x80000000, 0x80, 0x8}, {0x647f, 0x9, 0x0, 0x4, 0x2, 0x8}, {0x764, 0x14, 0x3, 0x4, 0x6, 0x9}, {0x84f6, 0x3, 0x6, 0x1f, 0x0, 0x8}, {0xffffffff, 0x0, 0x81f, 0x1400, 0x0, 0x8000000}, {0x1, 0x62e6e73, 0x3, 0x7, 0x0, 0x4}, {0x2d8a38cf, 0x7fffffff, 0x59d93605, 0x3, 0x2c3a, 0x7}, {0x9, 0x0, 0x800, 0x7a06, 0x4, 0x80}, {0x0, 0x9, 0x4, 0x2, 0x401, 0x9}, {0x3, 0x40, 0x6e2, 0x3, 0x0, 0x5}, {0x40, 0x2, 0x3, 0x4, 0xfffffff7, 0x7}, {0x8, 0x2, 0x54d, 0x8, 0x1ce6, 0xff6bfed}, {0x4, 0xaf1, 0x0, 0x8, 0x2, 0x401}, {0xb843, 0xd68, 0x6, 0x2, 0x0, 0x3}, {0x393, 0x8, 0x0, 0x6, 0x7, 0x2}, {0x749, 0x0, 0x20, 0x80, 0x9, 0xff}, {0x80000001, 0xa60000, 0x8, 0x2, 0x5a54, 0x80000000}, {0x1000, 0xfff, 0x6, 0xfffffffd, 0x7fff, 0x10000}, {0x7fffffff, 0xb6d, 0x7, 0x4, 0xff, 0x5}, {0x7, 0x20, 0x7ff, 0x2, 0x0, 0x3}, {0x8, 0x8, 0x10001, 0x85c, 0x2, 0x80000001}, {0xab11, 0x0, 0x4, 0x0, 0x1, 0x1ff}, {0x4, 0x1000, 0x7808, 0x6ca, 0x2000000, 0x8f2e}, {0x2, 0x20, 0x9, 0x5, 0x1, 0xff}, {0x0, 0x5, 0xfffffffc, 0x3, 0x80000000, 0xd6f7090d}, {0x2, 0x9, 0xffff, 0x9, 0x2, 0x81}, {0x0, 0x7, 0x2, 0x30d, 0x0, 0x7625}, {0x4, 0xbf, 0x4, 0x2, 0x48b77b26}, {0x5, 0x6, 0x4, 0x4, 0x1c9, 0x6}, {0x0, 0x2, 0xa0, 0xb938, 0x7, 0xff}, {0x8, 0x80, 0xfffffffb, 0x5, 0x5, 0x1}, {0x7, 0xce0f, 0x9, 0xb532, 0x9, 0xffffffff}, {0xffff, 0x8f, 0x1, 0x1ea, 0x3, 0x80}, {0xffff7b2a, 0xae, 0x2, 0x40, 0x7ff, 0x2}, {0xb2, 0x2, 0x4, 0x32, 0x1, 0x8d}, {0x81, 0xffff37ea, 0x1, 0x20, 0x10000, 0x1}, {0x5, 0x80000001, 0x2, 0x1f, 0x38738f9f, 0x8}, {0x3, 0x4, 0x4f82, 0x5, 0x6, 0x4}, {0x4d3, 0xffffff52, 0x0, 0x9, 0x20, 0x5}, {0x7, 0x9, 0x838, 0xf0000000, 0xfff, 0x9c}, {0xfffffffa, 0x3, 0x1ff, 0x2, 0x7fff, 0x6}, {0x9, 0xfffffeff, 0x8, 0x7, 0x5, 0x4}, {0x5, 0x8000, 0x7, 0x40008000, 0xff}, {0x3, 0xfffffff8, 0x3, 0xfffffffa, 0x7, 0x6}, {0x401, 0x4, 0x3, 0x8, 0xfffffffe, 0x9}, {0x9, 0x7, 0x7f, 0x1, 0x0, 0x5}, {0x10000, 0x3, 0x20, 0x3, 0x943df2cc, 0x5}, {0x5, 0x4, 0xffffff80, 0x0, 0x356, 0x9}, {0x401, 0xffffffff, 0xcd, 0xfffffff7, 0x7fff, 0x8}, {0x3, 0x4, 0x40, 0x4, 0x5, 0x5}, {0xfffff162, 0x1800000, 0x401, 0x2, 0x2, 0x3}, {0x8, 0x9, 0xf, 0xd032, 0x1ff, 0x1f}, {0x4, 0x7, 0x8001, 0x2, 0x2, 0x3}, {0xc12b, 0xfff, 0x2, 0x1, 0x1f, 0x3}, {0x401, 0x10001, 0x4, 0x2, 0x8fd, 0x5}, {0x3a, 0x400, 0x8, 0x987b, 0x4, 0x6}, {0x3, 0xca7, 0xffffffff, 0xfffffffc, 0x6, 0x6}, {0x7, 0x8, 0x7, 0x80000001, 0x6, 0x4}, {0x9, 0x0, 0x3, 0x10000, 0x4, 0x4}, {0x6, 0x10001, 0x8, 0x400, 0x4, 0xfffffffb}, {0x6, 0x3, 0xb308, 0x6e, 0x2, 0x7}, {0x78, 0x9, 0xffffffff, 0x9, 0x7fffffff, 0x5}, {0x7, 0x2, 0xfffffff9, 0x0, 0x6}, {0x8, 0x1, 0x4, 0x5, 0xffffffff, 0xb4ca}, {0x0, 0x1, 0x5, 0x4, 0xa5, 0x800}, {0x200, 0x9, 0x400, 0x0, 0x0, 0x9}, {0xfff, 0xc00, 0x8, 0x1, 0x200, 0x6}, {0x2, 0x7f0d, 0x2, 0x3, 0x4, 0x8}, {0x6, 0x7ea, 0x38, 0x7, 0xfffffffc, 0x54aa}, {0x41, 0x7, 0xb1e7, 0x6, 0x10001, 0x10001}, {0x2, 0x8b4, 0x9, 0x7, 0x80000000, 0x971b}, {0x4, 0x1, 0x9, 0x9, 0x1ff, 0xd929}, {0x4, 0x9, 0x18d, 0x0, 0x7ff, 0x6}, {0x10000, 0x1, 0x80000001, 0x0, 0x3, 0x7}, {0x1, 0x0, 0x400, 0xbe1f, 0x8, 0x74d}, {0x101, 0x7, 0xffffffc1, 0xe1bc, 0x337c}, {0x4000, 0x5, 0x6, 0x2, 0xa0, 0x4}, {0xdc, 0x2, 0x7, 0xffffffff, 0x8, 0x12000000}, {0x1f, 0xe0, 0x5, 0x8001, 0x6, 0x1}, {0x3, 0x400, 0x4, 0x0, 0x1000, 0x9}, {0xfffffffe, 0x1fd, 0x1, 0xffffffff, 0x800, 0x9}, {0x2, 0x10001, 0x9, 0x6, 0x9c1, 0xc2}, {0x9, 0x9, 0x80, 0x7fffffff, 0x4, 0x8}, {0x101, 0x9, 0x8, 0x4, 0xe3, 0x1}, {0x0, 0x7fff, 0x7, 0x1000, 0x8, 0x1f}, {0x6c, 0x1b, 0x9, 0x2, 0x1, 0x7ff}, {0x5, 0x8, 0x2, 0x401, 0xffff, 0x5}, {0xff, 0x4, 0x6, 0x800, 0xb1, 0x2}, {0x3f, 0x1e58, 0x3, 0x5, 0x401, 0xeb}, {0xfffffff7, 0x0, 0x200, 0xa729, 0x8, 0x6b}, {0x4, 0x2, 0x3, 0x6, 0x1, 0x5}, {0x800, 0x5, 0x40, 0xffff, 0x1, 0x1}, {0x7fffffff, 0x6, 0x4, 0x8, 0x1ff, 0x5}, {0x5, 0x1, 0x81, 0x3, 0x31a, 0x8}, {0x3, 0x0, 0x1, 0x0, 0x401, 0x7}, {0x7fffffff, 0xe78, 0xad, 0x400, 0x7fffffff, 0x3ff}, {0x8, 0x3, 0x6, 0xfffffffc, 0xffffffff, 0x5}, {0x3332, 0x1, 0x10000, 0x4, 0xa21, 0x7fffffff}, {0x10001, 0x1, 0xfffffffb, 0x7f, 0x7, 0x2}, {0xa9e, 0x80000000, 0x8, 0x8, 0x7, 0x7}, {0x1, 0x5, 0x7, 0x800, 0x4, 0x400}, {0x80000000, 0xff, 0x1f, 0x1, 0xffff, 0x2c}, {0x8a25, 0x20, 0x4, 0x7, 0x1, 0x3}, {0x0, 0x0, 0x8, 0x5, 0x8}, {0xfff, 0x763, 0x10001, 0xfff, 0x1ff, 0x80}, {0x7f, 0x6, 0x6, 0x2, 0x6, 0xff}, {0x3, 0x2, 0xdb, 0x1000, 0x4, 0x80}, {0x80000000, 0x1, 0x2, 0x4a, 0x832, 0x8}, {0x2, 0xfffffff7, 0xfffffff9, 0x8df7, 0x0, 0x7d}, {0x1, 0xfffffffb, 0xd1, 0x5, 0xfffffffe, 0x4be}, {0x6, 0x6, 0x7f, 0x8, 0x7}, {0x0, 0x400, 0x0, 0x1, 0x2}, {0x0, 0x10001, 0x4, 0x16c6, 0x40, 0x2}, {0x7fffffff, 0x8, 0xe0000000, 0x5, 0x101, 0x40}, {0x2, 0x7, 0x10000, 0x428000, 0x2, 0x6}, {0x80000001, 0x40, 0x1, 0x5, 0xfffffffc, 0x9}, {0xffff0001, 0x40, 0x2, 0x8, 0x7, 0x4}, {0x6, 0x7fffffff, 0xc38a, 0x2, 0x1, 0x6}, {0xffff, 0xba7e, 0x80, 0x800, 0xfffffff8}, {0x401, 0x6, 0x5, 0x7, 0x6, 0x4}, {0x0, 0x80, 0x81, 0x5, 0x7, 0x8000}, {0x2, 0x4, 0x2, 0x0, 0x8}, {0x4, 0xfffffff8, 0x4, 0x8, 0x3f, 0x3}, {0x6, 0x7ff, 0x4, 0x3, 0x8000}, {0x9, 0x3, 0x7fffffff, 0x7, 0xfff, 0x800}, {0x0, 0x5, 0xfffffff7, 0x3, 0x50000000, 0x7fffffff}, {0x5, 0x0, 0x5, 0x5, 0x80, 0x8}, {0x7, 0x6, 0x1, 0x6, 0xe24, 0x3}], [{0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2}, {0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5}, {0x5}, {0x0, 0x1}, {0x2}, {}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0xa6fcfdc818238c46, 0x1}, {0x4, 0x1}, {0x1}, {0x4, 0x1}, {0x4}, {0x1, 0x1}, {0x5, 0x1}, {0x9, 0x1}, {}, {0x5, 0x1}, {0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3}, {0x4}, {0x1}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x4, 0x1}, {}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1}, {0x2}, {0x0, 0x1}, {0x5}, {0x5, 0x1}, {0x4}, {0x5, 0x1}, {0x4}, {0x3, 0x1}, {0x3, 0x1}, {}, {0x1}, {0x1, 0x1}, {0x5}, {0x2}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {}, {0x3}, {0x1, 0x1}, {0x2}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x5}, {0x4, 0x1}, {}, {0x4}, {0x5}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {}, {0x2}, {0x3}, {0x5, 0x9202a160ba5fc8a6}, {0x0, 0x1}, {0x3, 0x1}, {0x3}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x1}, {}, {0x87aac6e29676ef9b}, {0x4, 0x1}, {0x2}, {0x4}, {0x4}, {}, {0x2, 0x1}, {0x5}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x5, 0x1}, {0x3}, {0x5}, {0x5}, {0x4, 0x1}, {0x3}, {0x2}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x4}, {0x1, 0x1}, {0x5, 0x1}, {0x1}, {0x5}], 0x1}}, @TCA_PEDIT_PARMS={0xe98, 0x2, {{{0x0, 0x401, 0x7, 0x3, 0xfb}, 0x7, 0x6, [{0x2, 0xfffffffb, 0x8335, 0x6391, 0x5, 0x1f}, {0xfffffff9, 0x6, 0x8001, 0x1, 0x2}, {0x40, 0x610b8daf, 0xfffffe01, 0x1, 0x5, 0x20}, {0xf2e8, 0xff, 0x0, 0x9, 0x80, 0x76}, {0x2, 0x9, 0x40, 0x80000001, 0x10001, 0x3}]}, [{0x6, 0x8, 0xbd, 0x6, 0x80000001, 0x3}, {0x6, 0x7, 0x7fffffff, 0x8, 0x0, 0x81}, {0x9, 0x0, 0x4, 0x4, 0x58f63d36, 0x5}, {0x200, 0x0, 0x0, 0x7, 0x20, 0xa3f}, {0x19, 0x80, 0x6, 0x3, 0x6, 0x423}, {0x4, 0x3, 0x9, 0x9, 0x1, 0x1}, {0x9b, 0x4, 0xc9d, 0x6d8, 0xf0b}, {0xe, 0xda7, 0x6, 0x0, 0x6, 0x9}, {0x2, 0x0, 0x0, 0xff0, 0x7fff, 0x1}, {0x0, 0x8, 0x1ea, 0x8000, 0x836, 0x7}, {0x0, 0x6, 0x3ff, 0x8001, 0x5, 0xa96}, {0x2, 0x9, 0x80, 0x1ff, 0x7ff, 0x80000000}, {0x6, 0x8, 0x3, 0x8, 0x8, 0x8000}, {0x2, 0x2, 0x4, 0x4, 0x400, 0x80000000}, {0x0, 0x0, 0x8e0, 0x80000000, 0xa00a, 0x8000}, {0x4, 0x80, 0x401, 0x7, 0x5, 0x6}, {0x1, 0xd382, 0x7ff, 0x1000, 0xffff, 0x1}, {0x8, 0x3, 0x7, 0x9, 0x5, 0x1f}, {0x5, 0x7fff, 0x5, 0x4, 0x0, 0xfde2}, {0x2, 0xa91, 0x4, 0x0, 0x2, 0x8}, {0x5, 0x81, 0x994a, 0x1, 0x400}, {0x80000000, 0xfff, 0xf50, 0x3, 0xffff, 0x7f}, {0xd1b, 0x6, 0x2, 0x283, 0x7a8, 0x8}, {0x1, 0x6, 0x0, 0x2, 0xbad, 0x3}, {0x3ff, 0x6, 0x8001, 0x7, 0x81, 0x401}, {0xde, 0x10001, 0x7ff, 0x41, 0x80000000, 0x7fff}, {0x40, 0x8, 0x1ff, 0x5, 0x1f, 0x40}, {0x0, 0x2, 0xcee, 0x20, 0x3, 0x5}, {0x3, 0x4, 0x9, 0x1, 0x3, 0xffff}, {0x101, 0xbc, 0xfffffffc, 0x0, 0x6, 0x9e1}, {0xe1, 0x4, 0xa2, 0x2, 0x3, 0xd33c}, {0xfffffff7, 0x40, 0x101, 0x3, 0xfffffffd, 0x81}, {0x2, 0x401, 0xfffffffe, 0x941, 0x7d9f0000, 0x7}, {0x8, 0x9, 0x80000001, 0x5ca9, 0x0, 0x7f}, {0x2, 0x81, 0x2, 0x9a4e, 0x1, 0x7fff}, {0x5, 0x9, 0x3, 0x7fffffff, 0x3ff, 0xd887}, {0xfffffff7, 0x80000000, 0x3, 0xe397, 0x20, 0x7766}, {0x5, 0x100, 0x9, 0xfff, 0xfffffff7, 0x3}, {0x1f, 0x7fff, 0x8, 0x1ff, 0x7, 0x5}, {0x4, 0x8, 0x4, 0x9, 0x0, 0xd6d}, {0x7, 0x0, 0x80000001, 0x9, 0x1, 0x1}, {0x7f, 0x100, 0x3, 0x34f, 0xfff, 0x1000}, {0xbc76, 0x5, 0xfffffff7, 0x8001, 0xe0c, 0xfff}, {0x9, 0xc304, 0xffffffcc, 0x4, 0x6, 0x3}, {0x2, 0x1, 0x7ff, 0xffff0001, 0x3ff, 0xb}, {0x6, 0x2, 0x200, 0x0, 0x8001, 0x1}, {0x2, 0x7, 0x0, 0x7, 0x9e4, 0x6e}, {0xfff, 0x1, 0x2, 0x3, 0x2, 0x5}, {0x9, 0x7ff, 0x4, 0x8000, 0x0, 0x4}, {0x1f28, 0x4, 0x4, 0xd40a, 0x8, 0x7fffffff}, {0x6, 0x3ff, 0x7, 0x7fffffff, 0x3, 0x4}, {0xd8, 0x3f, 0x566, 0x7, 0xb0f8, 0x6}, {0x7, 0x1, 0x52, 0x5, 0x3, 0x10000}, {0x2535, 0x5e, 0x2, 0x1f, 0x7ff, 0x10001}, {0x101, 0x4, 0x3, 0x95f, 0x401, 0x10000}, {0x7, 0x6, 0x1, 0x14, 0x8001, 0x5}, {0x20, 0x1000, 0x9, 0x9, 0x9, 0x10001}, {0x7f, 0xffff, 0x5, 0x3, 0x1, 0x8}, {0x0, 0x4, 0x8, 0x2, 0x7ff, 0x2}, {0x4, 0x10001, 0xfffffc01, 0x1000, 0x5, 0x8}, {0x30022fd2, 0x89fd, 0x2, 0x8, 0x3, 0x838}, {0xffffffff, 0x8, 0x1, 0x6, 0x7508, 0x80000001}, {0x4, 0x7, 0x5, 0x4, 0x90, 0x1}, {0x101, 0xfffffff8, 0x1, 0x9219, 0x5, 0x9}, {0x8, 0x100, 0x6, 0x87c, 0x4, 0xff}, {0x0, 0xa6, 0x3, 0x5, 0x3fec, 0x5e}, {0x2, 0x1, 0x7ff, 0x3, 0xfff, 0x53d}, {0x0, 0x9, 0x6, 0x8, 0x4, 0x3}, {0x8, 0xffff, 0x4, 0x101, 0x5, 0x9}, {0xb91, 0x3f, 0x5, 0x4, 0x0, 0x5}, {0x7, 0x0, 0x9, 0x1, 0xfffffffc, 0x7fff}, {0x4, 0xfffffff8, 0x34, 0x6, 0x7ff, 0x80}, {0xfffffc01, 0x7ff, 0x7, 0x4, 0x8, 0x40}, {0x4, 0x1, 0x0, 0x1, 0x276a, 0x401}, {0x1, 0x2000000, 0x1ff, 0xfffff4c2, 0xfff, 0x10000}, {0xce2, 0x7, 0x9, 0x100, 0x531b, 0x3}, {0x8, 0x6, 0x2, 0x98e, 0x10001, 0x2}, {0x100, 0x400, 0x2, 0x81, 0x3, 0x9}, {0x97b, 0xbaf, 0x8, 0x9, 0x0, 0x400}, {0xfffffffb, 0x7, 0x4, 0xfffffff8, 0x6, 0x3}, {0x3ff, 0x80000000, 0x6, 0x5, 0x8, 0xed46}, {0xff, 0x0, 0x3f3b7e3a, 0xffff, 0x1, 0x80000000}, {0x669, 0x80, 0x7, 0xff, 0x360, 0x6}, {0x0, 0x2f507947, 0x32, 0x1f, 0x7fff, 0x9}, {0xffffffff, 0xc8, 0x4, 0x10000, 0x40, 0x9}, {0xa8e, 0x4, 0x9, 0x5, 0x3, 0x7}, {0x10000, 0x80000000, 0x8, 0x5, 0xffff21d3, 0x3}, {0xff, 0xc138, 0x80000001, 0x7, 0x3b, 0x5}, {0x0, 0x1, 0x3, 0x400, 0x9, 0xce}, {0x0, 0xffff8000, 0x8, 0x3ff, 0x3c, 0x1}, {0x8, 0x9, 0x5, 0x3, 0x10000, 0xfff}, {0x2, 0x3ff, 0x56, 0x80, 0x10001, 0x5}, {0x6, 0xfffffff9, 0x2, 0x20, 0x4, 0xd}, {0x7ff, 0x0, 0x3, 0x10001, 0x40008, 0x2}, {0x1ff, 0x226, 0x1ff, 0x20, 0x8}, {0x1ff, 0x7fff, 0x1, 0x7, 0xffff7fff, 0x5}, {0x1, 0x8, 0x7, 0x9, 0x5, 0x3}, {0x4, 0x1, 0x2, 0x0, 0xfffffffa, 0x3}, {0x0, 0xd4d, 0x0, 0x9, 0x8001, 0xa532}, {0xfffff001, 0x3, 0x3, 0x0, 0x9}, {0x75b, 0x1, 0x7f, 0x70, 0x5, 0x7f}, {0x101, 0x7, 0x4, 0x78d, 0x101, 0xed11}, {0x22, 0x8, 0x5, 0x3, 0x8, 0x401}, {0x1, 0x1f6b, 0x6, 0x2, 0x6, 0x9}, {0x80000001, 0x8000, 0x400, 0xda5, 0x3, 0x5}, {0x7fff, 0x7fff, 0x0, 0x1e, 0x3f, 0x80000001}, {0x4, 0x380000, 0x2, 0x7fff, 0x0, 0x30128604}, {0x1000, 0x6, 0x5, 0x46c9, 0x6, 0x8}, {0x8, 0x6, 0x10001, 0x9, 0x8001}, {0x8, 0x7, 0x8, 0x8000, 0x3, 0x7fff}, {0x9a, 0x5, 0x6a88, 0x8, 0x8, 0x14}, {0x10001, 0x3, 0x5, 0xfb6, 0x1, 0x7}, {0x7, 0xcc4, 0x9, 0x2, 0x7ff, 0x401}, {0x8, 0x3ff, 0x10001, 0x40, 0x12, 0x1ff}, {0x1ff, 0x2, 0x8, 0x5f, 0xd34f, 0x1}, {0x3, 0x7fff, 0x3, 0x401, 0x69, 0x3}, {0x3f, 0x8, 0x0, 0xb6, 0x1, 0x7}, {0x15f, 0x7ff, 0x82, 0x5, 0x39a20629, 0x9}, {0x1ff, 0x80, 0x1, 0x7, 0x8, 0x9}, {0x2, 0x80000001, 0x7f, 0x9, 0x8, 0x7fff}, {0x5, 0x5, 0x5, 0x7, 0x7, 0xfffff000}, {0x4, 0x7fff, 0x58c79c8e, 0x0, 0x20}, {0x7, 0x9, 0x7fffffff, 0x3ff, 0x20, 0x7f}, {0x5, 0x59, 0x90b8, 0x3, 0x9, 0x3}, {0x6, 0xb2e, 0x7fc000, 0xff, 0x27c, 0x176}, {0x4, 0x67, 0x5, 0x3f, 0x6, 0x2}, {0x0, 0x7, 0x9, 0x7, 0x4, 0x400}, {0x0, 0x6, 0x0, 0x7, 0x8, 0x80000000}], [{0x1}, {}, {0x2}, {0x4, 0x1}, {0x0, 0x1}, {0x1}, {0x5}, {0x4}, {0x4}, {0x0, 0x1}, {0x2}, {0x1, 0x697655605911a51a}, {}, {0x2, 0x1}, {0x0, 0x1}, {}, {0x1, 0x1}, {0x5, 0x1}, {0x77cad493f2f9bfbf, 0x1}, {0x2, 0x1}, {0x4}, {}, {0x1}, {0x1}, {0x5}, {0x1, 0x1}, {0x3}, {0x5}, {0x4, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5}, {0x1, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x1}, {0x2}, {0x2}, {0x2, 0x1}, {0x4, 0x1}, {0x3}, {0x5, 0x1}, {0x6, 0x1}, {0x3}, {0x4}, {0x5}, {0x1}, {0x1}, {0x5, 0x1}, {0xe80d4806ecfc26c, 0x1}, {0x5, 0x87486e85f9030c8c}, {0x2}, {0x0, 0x1}, {0x5}, {}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x7}, {0x5}, {0x5, 0x1}, {0x3}, {0x4}, {0x2, 0x1}, {0x5}, {0x2}, {0x5}, {0x3}, {0x1}, {0x4}, {0x2}, {0x4}, {0x2}, {0x1, 0x1}, {0x1, 0x1}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x5}, {0x1}, {}, {0x2, 0x1}, {0x3}, {0x5}, {0x4, 0x1}, {}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x3}, {0x1}, {0x5}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x1}, {0xa23c0d7ad7fa6444, 0x1}, {0x4, 0x1}, {0x1}, {0x2, 0x1}, {0x2}, {0x4}, {0x1, 0x1}, {0x4}, {0x5, 0x1}, {0x1}, {0x1, 0x2}, {0x3, 0x1}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x1}, {}, {0x2}, {0x1, 0x1}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x98, 0x5, 0x0, 0x1, [{0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}]}]}, {0xd0, 0x6, "39114f9c8118a121a6fe98852f0aa5a19da7d8a8d6c075f8e873aeb45e57d1cfd2b31e8da97080ec3a8aa61957fec725c4d0153aebb42f1b562f89f3a63a1bc3fe05d8272ade3fbe5d901f134c37a476a2d548b37b3ae94dee34fa018ee40f7bf6c837570811eab13e1f4643d4bcea42dfc42b1cd674fadbaf96aecf98513cb5a1e8cb749b73a8202a2851cce23853a4b4d8ceae3d968b2cc477ee7433f5b71f4f25565027af598295f8ce4a8ff0ed6d7510c984c21ca1111008374f0fbf93a39bdce722b0a6ade53dbb3ee3"}}}]}]}, 0x1f24}}, 0x0) r3 = accept(r2, &(0x7f0000000300)=@ll, &(0x7f0000000380)=0x80) ioctl$sock_ax25_SIOCADDRT(r3, 0x890b, &(0x7f00000003c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x4, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @null, @bcast]}) openat$cgroup_type(r0, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r5, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f0000000580)=[@in={0x2, 0x4e23, @multicast2}], 0x10) ioctl$SIOCAX25OPTRT(r4, 0x89e7, &(0x7f0000000440)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x12}, 0x3}, 0xa) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r6, &(0x7f0000000140), 0xff4d) ioctl(r6, 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x12) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000840)={r8}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000001c0)={r8, 0x4, 0x5}, 0x8) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r9, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r9, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r9, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000000f0ffffff0d1e0000000000000000000200000000000000"]) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000003740)={r9}) bind$pptp(r10, &(0x7f0000003780)={0x18, 0x2, {0x2, @broadcast}}, 0x1e) [ 238.608323][T10805] BUG: unable to handle page fault for address: ffff887f8a607fff [ 238.616106][T10805] #PF: supervisor read access in kernel mode [ 238.622107][T10805] #PF: error_code(0x0000) - not-present page [ 238.628090][T10805] PGD 0 P4D 0 [ 238.631492][T10805] Oops: 0000 [#1] PREEMPT SMP KASAN [ 238.636708][T10805] CPU: 1 PID: 10805 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 238.645511][T10805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.655866][T10805] RIP: 0010:do_xdp_generic.part.0+0x499/0x18e0 [ 238.662135][T10805] Code: ff 48 c1 ea 03 48 89 85 e8 fe ff ff 4c 89 f8 4c 29 f0 48 89 45 80 48 b8 00 00 00 00 00 fc ff df 80 3c 02 00 0f 85 9c 11 00 00 <48> 8b 03 48 8d 7b 0c 48 ba 00 00 00 00 00 fc ff df 48 89 85 d8 fe [ 238.682190][T10805] RSP: 0018:ffffc900051d7770 EFLAGS: 00010246 [ 238.688429][T10805] RAX: dffffc0000000000 RBX: ffff887f8a607fff RCX: 00000000ffff0101 [ 238.696501][T10805] RDX: 1ffff10ff14c0fff RSI: ffffffff863975b0 RDI: 0000000000000005 [ 238.704486][T10805] RBP: ffffc900051d78b0 R08: ffff888097bf2580 R09: ffffed10114bf05d [ 238.712502][T10783] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 238.712719][T10805] R10: ffffed10114bf05c R11: ffff88808a5f82e3 R12: ffff888095b82a40 [ 238.728833][T10805] R13: 0000000000000000 R14: 0000000000000100 R15: ffff88808a5f8100 [ 238.736922][T10805] FS: 00007f9e6d44e700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 238.745859][T10805] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 238.752516][T10805] CR2: ffff887f8a607fff CR3: 00000000a06d3000 CR4: 00000000001406e0 [ 238.760604][T10805] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 238.761656][T10788] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 238.768575][T10805] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 238.768581][T10805] Call Trace: [ 238.768614][T10805] ? generic_xdp_tx+0x740/0x740 [ 238.768841][T10805] ? rcu_read_lock_held+0x9c/0xb0 [ 238.768905][T10805] do_xdp_generic+0x30/0x50 [ 238.804458][T10805] tun_get_user+0x2bcd/0x4020 [ 238.809189][T10805] ? __kasan_check_read+0x11/0x20 [ 238.814321][T10805] ? aa_file_perm+0x617/0x1600 [ 238.819113][T10805] ? tun_build_skb.isra.0+0x1480/0x1480 [ 238.824684][T10805] ? rcu_read_lock_held+0x9c/0xb0 [ 238.829754][T10805] ? __kasan_check_read+0x11/0x20 [ 238.834792][T10805] tun_chr_write_iter+0xbd/0x156 [ 238.839972][T10805] do_iter_readv_writev+0x5f8/0x8f0 [ 238.845214][T10805] ? no_seek_end_llseek_size+0x70/0x70 [ 238.850689][T10805] ? apparmor_file_permission+0x27/0x30 [ 238.856445][T10805] ? rw_verify_area+0x126/0x360 [ 238.861329][T10805] do_iter_write+0x184/0x610 [ 238.866309][T10805] ? dup_iter+0x260/0x260 [ 238.871276][T10805] vfs_writev+0x1b3/0x2f0 [ 238.875617][T10805] ? vfs_iter_write+0xb0/0xb0 [ 238.880303][T10805] ? __kasan_check_read+0x11/0x20 [ 238.885401][T10805] ? ksys_dup3+0x3e0/0x3e0 [ 238.889842][T10805] ? __kasan_check_read+0x11/0x20 [ 238.894876][T10805] ? __fget_light+0x1ad/0x270 [ 238.899644][T10805] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 238.905919][T10805] do_writev+0x15b/0x330 [ 238.910194][T10805] ? vfs_writev+0x2f0/0x2f0 [ 238.914811][T10805] ? do_syscall_64+0x26/0x790 [ 238.919733][T10805] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.925984][T10805] ? do_syscall_64+0x26/0x790 [ 238.930778][T10805] __x64_sys_writev+0x75/0xb0 [ 238.935640][T10805] do_syscall_64+0xfa/0x790 [ 238.940214][T10805] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.946116][T10805] RIP: 0033:0x45c581 [ 238.950014][T10805] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 238.969630][T10805] RSP: 002b:00007f9e6d44dba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 238.978047][T10805] RAX: ffffffffffffffda RBX: 000000000000002a RCX: 000000000045c581 [ 238.986010][T10805] RDX: 0000000000000001 RSI: 00007f9e6d44dc00 RDI: 00000000000000f0 [ 238.993994][T10805] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 239.001957][T10805] R10: 00007f9e6d44e9d0 R11: 0000000000000293 R12: 00000000ffffffff [ 239.009943][T10805] R13: 0000000000000b81 R14: 00000000004cd95f R15: 000000000076bf2c [ 239.018032][T10805] Modules linked in: [ 239.022063][T10805] CR2: ffff887f8a607fff [ 239.026224][T10805] ---[ end trace e3714e71ea2b6f73 ]--- [ 239.031798][T10805] RIP: 0010:do_xdp_generic.part.0+0x499/0x18e0 [ 239.037961][T10805] Code: ff 48 c1 ea 03 48 89 85 e8 fe ff ff 4c 89 f8 4c 29 f0 48 89 45 80 48 b8 00 00 00 00 00 fc ff df 80 3c 02 00 0f 85 9c 11 00 00 <48> 8b 03 48 8d 7b 0c 48 ba 00 00 00 00 00 fc ff df 48 89 85 d8 fe [ 239.057563][T10805] RSP: 0018:ffffc900051d7770 EFLAGS: 00010246 [ 239.064703][T10805] RAX: dffffc0000000000 RBX: ffff887f8a607fff RCX: 00000000ffff0101 [ 239.072691][T10805] RDX: 1ffff10ff14c0fff RSI: ffffffff863975b0 RDI: 0000000000000005 [ 239.080670][T10805] RBP: ffffc900051d78b0 R08: ffff888097bf2580 R09: ffffed10114bf05d [ 239.088779][T10805] R10: ffffed10114bf05c R11: ffff88808a5f82e3 R12: ffff888095b82a40 [ 239.096768][T10805] R13: 0000000000000000 R14: 0000000000000100 R15: ffff88808a5f8100 [ 239.105007][T10805] FS: 00007f9e6d44e700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 239.113929][T10805] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 239.120511][T10805] CR2: ffff887f8a607fff CR3: 00000000a06d3000 CR4: 00000000001406e0 [ 239.128485][T10805] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 239.136464][T10805] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 239.144442][T10805] Kernel panic - not syncing: Fatal exception in interrupt [ 239.153060][T10805] Kernel Offset: disabled [ 239.157428][T10805] Rebooting in 86400 seconds..