[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 68.854552][ T27] audit: type=1800 audit(1583173995.403:25): pid=9698 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 68.874763][ T27] audit: type=1800 audit(1583173995.403:26): pid=9698 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 68.896587][ T27] audit: type=1800 audit(1583173995.413:27): pid=9698 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.27' (ECDSA) to the list of known hosts. 2020/03/02 18:33:27 fuzzer started 2020/03/02 18:33:29 dialing manager at 10.128.0.26:43009 2020/03/02 18:33:29 syscalls: 1380 2020/03/02 18:33:29 code coverage: enabled 2020/03/02 18:33:29 comparison tracing: enabled 2020/03/02 18:33:29 extra coverage: enabled 2020/03/02 18:33:29 setuid sandbox: enabled 2020/03/02 18:33:29 namespace sandbox: enabled 2020/03/02 18:33:29 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/02 18:33:29 fault injection: enabled 2020/03/02 18:33:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/02 18:33:29 net packet injection: enabled 2020/03/02 18:33:29 net device setup: enabled 2020/03/02 18:33:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/02 18:33:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 18:35:17 executing program 0: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x4, 0x8}, 0xc) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x400, 0x6, 0x6, 0x1, 0x1ff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000026c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000002700), &(0x7f0000002740)=0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000002780)={0x0, @in6={{0xa, 0x4e22, 0x2, @local, 0x1}}, 0x80, 0xcf65, 0xcaa2, 0x20, 0x90, 0x80, 0x7}, &(0x7f0000002840)=0x9c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000002880)={r3, 0x4}, &(0x7f00000028c0)=0x8) r4 = accept$packet(r1, 0x0, &(0x7f00000029c0)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000004380)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000043c0)={r5, 0x1, 0x6, @random="fbe9662149ad"}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000004400)={0x0, 0x1ff, 0xd124}, &(0x7f0000004440)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000004480)={r6, 0xd1, "021018f13bcdc67e4cbae5f0df95747409002714e97888a74a846589cdcbd3be4eedfbb553bb05cc4f344281836cf753464a15bc93938b37a36a40a56d20b856dee407dfc960874f6330020f6a1812a00ab08181feb5f48b37e7ddf618cefe4f13756e50eaa070fd94140cafe8fd7da235c0d56ebceb03b775a358d0e52cd8145c02225cefb2c139561255a47a112876eb9a4eabf492b532e2b2c99f914cd27a71b1f99f734dea4f8b47a0916edeb5db8f365bc842996f2d292f39272501d5f2aba02a9176f39ddc62d6656ce9afc45f55"}, &(0x7f0000004580)=0xd9) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000045c0)=0x401, 0x4) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r7, 0x8982, &(0x7f0000006900)={0x8, 'sit0\x00', {'team_slave_1\x00'}, 0x81}) r8 = accept4(0xffffffffffffffff, &(0x7f000000a400)=@ethernet, &(0x7f000000a480)=0x80, 0x100000) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f000000a4c0)={0x0, 0xfff, 0x6, 0xfff7, 0x8, 0x20, 0x3ff, 0xcc, {0x0, @in={{0x2, 0x4e21, @loopback}}, 0x401, 0x8001, 0x5, 0x1, 0x7f}}, &(0x7f000000a580)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r8, 0x84, 0x19, &(0x7f000000a5c0)={r9, 0x4}, 0x8) r10 = accept4(0xffffffffffffffff, &(0x7f000000a600)=@nfc, &(0x7f000000a680)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f000000a6c0), 0x4) getpeername$inet6(r10, &(0x7f000000a700)={0xa, 0x0, 0x0, @initdev}, &(0x7f000000a740)=0x1c) getsockopt$packet_buf(r8, 0x107, 0x16, &(0x7f000000a780)=""/54, &(0x7f000000a7c0)=0x36) r11 = socket$inet(0x2, 0x4, 0x7f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r11, 0x84, 0x7b, &(0x7f000000a800), 0x8) r12 = accept4$inet(0xffffffffffffffff, &(0x7f000000a840)={0x2, 0x0, @broadcast}, &(0x7f000000a880)=0x10, 0x80000) setsockopt$inet_opts(r12, 0x0, 0x0, &(0x7f000000a8c0)="5f8ce07198baec21fe32cf93749916a5c7641ac28e0bfd3340011c4b406eaa34574a4a60719f8f50451929b1ae99fb4a8e7376bf10a6dbae979c1252283f0792b212366da6eaf3017ddeb9613d47a95852180741d84c3c3fa325ca10cfe31099220b6a0941a97b6f06cf91d424c2086fff023292e2195ac50ba0", 0x7a) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f000000a940)='NLBL_UNLBL\x00') r13 = openat$cgroup_ro(r1, &(0x7f000000ae40)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000af00)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f000000b000)=0xe8) bind$can_raw(r13, &(0x7f000000b040)={0x1d, r14}, 0x10) 18:35:18 executing program 1: socketpair(0x9, 0x5, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000040)="370578317635b7b6b82c78df8984c1f01edd8b690cf614d19cc590bcf4c01a2043e900d05fbfa2ae06c6b104347fc9990e", 0x31, 0x490c1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) getsockopt(r1, 0xc049, 0x80000001, &(0x7f0000000100)=""/244, &(0x7f0000000200)=0xf4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'bridge_slave_0\x00'}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_hci(r4, &(0x7f00000003c0)={0x1f, 0x1, 0x4}, 0x6) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000400)={0x0, 0x4}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000480)={r5, @in6={{0xa, 0x4e21, 0x9, @loopback}}, [0x7ff, 0x0, 0xa59, 0x6, 0x2, 0xccc, 0x100, 0x2, 0x2, 0x5, 0x6, 0x5, 0x4d4, 0x1, 0x80000000]}, &(0x7f0000000580)=0x100) getsockopt$IP_SET_OP_VERSION(r3, 0x1, 0x53, &(0x7f00000005c0), &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000640)={r5, 0x1, 0x9}, 0x8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/220, 0xdc}], 0x2, &(0x7f0000001d00)=""/254, 0xfe}, 0x18100) r7 = accept4$unix(r3, 0x0, &(0x7f0000001e40), 0x1800) ioctl$sock_bt_cmtp_CMTPCONNADD(r6, 0x400443c8, &(0x7f0000001e80)={r7, 0x1}) r8 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000001ec0)={{{@in6=@dev, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000001fc0)=0xe8) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000002040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f0000002100)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x820100}, 0xc, &(0x7f00000020c0)={&(0x7f0000002080)={0x3c, r9, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1f}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7a5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000850}, 0x20000844) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000002140)={0x19, 0xb6c, 0x2, 0x3}, 0x8) r10 = accept$packet(0xffffffffffffffff, &(0x7f0000002180), &(0x7f00000021c0)=0x14) pipe(&(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, &(0x7f0000002240)=r11, 0x4) r12 = syz_genetlink_get_family_id$net_dm(&(0x7f00000022c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000002380)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x10600000}, 0xc, &(0x7f0000002340)={&(0x7f0000002300)={0x14, r12, 0x0, 0x70bd27, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8800}, 0xc080) accept4$packet(0xffffffffffffffff, &(0x7f00000023c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002400)=0x14, 0x80800) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002440)={0x1d, r13}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r14, 0x10f, 0x80, &(0x7f00000024c0), &(0x7f0000002500)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000002540)={0x9, 0x2, 0x200, 0x4, 0x7, 0x1ff, 0x8001, 0x80, 0x0}, &(0x7f0000002580)=0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000025c0)={r15, 0x9a6, 0xfff9, 0x200, 0xfffffffa, 0x1}, &(0x7f0000002600)=0x14) syzkaller login: [ 191.620402][ T9867] IPVS: ftp: loaded support on port[0] = 21 [ 191.720193][ T9869] IPVS: ftp: loaded support on port[0] = 21 [ 191.845395][ T9867] chnl_net:caif_netlink_parms(): no params data found 18:35:18 executing program 2: select(0x40, &(0x7f0000000000)={0x1000, 0x200, 0x1, 0x10001, 0x5, 0xfffffffffffffffa, 0x1, 0x5}, &(0x7f0000000040)={0x9, 0xb7, 0x15, 0xfff, 0x3ff, 0x33c, 0x1}, &(0x7f0000000080)={0x7740000000000000, 0x1, 0xf28, 0x2, 0x67, 0x7fff, 0x4, 0x5}, &(0x7f00000000c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r2 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000200)=0x80, 0x80000) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000017c0)={0x0, @l2tp={0x2, 0x0, @remote, 0x3}, @llc={0x1a, 0x30b, 0x64, 0x0, 0x5, 0x1f, @remote}, @xdp={0x2c, 0x1, 0x0, 0x2a}, 0x3, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001780), 0x7fffffff, 0x7, 0x1}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'batadv_slave_0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001b00)={0x0, @local, @dev}, &(0x7f0000001b40)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'batadv0\x00', 0x0}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001c80)={0x0, @ax25={0x3, @null, 0x3}, @xdp={0x2c, 0x1, 0x0, 0x3f}, @l2={0x1f, 0x8, @fixed={[], 0x12}, 0xcc, 0x1}, 0x525, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0xe58e}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005200)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000005300)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000005340)={0x0, @loopback}, &(0x7f0000005380)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000053c0)={@loopback, @multicast2, 0x0}, &(0x7f0000005400)=0xc) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000005800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000057c0)={&(0x7f0000005440)={0x350, r1, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xf2f}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x138, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xc3b}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x8, 0x0, 0x5, 0x20}, {0x8b4a, 0x6, 0x8, 0x10000}, {0x3ff, 0x80, 0x23, 0x80}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r8}}}]}}, {{0x8, 0x1, r9}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x200}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r10}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2000}}, {0x8, 0x6, r11}}}]}}]}, 0x350}, 0x1, 0x0, 0x0, 0x880}, 0x800) r12 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_timeval(r12, 0x1, 0x14, &(0x7f0000005840), &(0x7f0000005880)=0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000058c0)='NLBL_CALIPSO\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000005900)) r13 = socket$tipc(0x1e, 0x5, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc, 0x11, r13, 0xc7852000) r14 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_TARGET(r14, 0x0, 0x43, &(0x7f0000005940)={'NETMAP\x00'}, &(0x7f0000005980)=0x1e) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r15, 0x6, 0x1c, &(0x7f00000059c0)=""/187, &(0x7f0000005a80)=0xbb) r16 = openat$cgroup(r12, &(0x7f0000005ac0)='syz0\x00', 0x200002, 0x0) openat$cgroup_type(r16, &(0x7f0000005b00)='cgroup.type\x00', 0x2, 0x0) r17 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000005b40)='memory.events\x00', 0x0, 0x0) write$tun(r17, &(0x7f0000005b80)={@void, @void, @eth={@empty, @local, @void, {@mpls_uc={0x8847, {[{0x81}, {0x7fff, 0x0, 0x1}], @ipv4=@generic={{0x9, 0x4, 0x3, 0x9, 0x7f, 0x66, 0x0, 0x81, 0x2, 0x0, @remote, @rand_addr=0x80, {[@ssrr={0x89, 0xb, 0xc5, [@multicast2, @broadcast]}, @ra={0x94, 0x4}]}}, "96cf5bdc457b0cf49f6ed7de7f685f035e0ba6dc4a09b515174fbf3d09403a5e42eee0f744177ff225631b526b8d4f69f0acf0d2b1706d21839883fdee9f3a242f6524cf44fb5d737d799f89ea07b1f5c3604e46276b42140ee5c0"}}}}}}, 0x95) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r18 = socket(0x1d, 0x6, 0x6) r19 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80)='nl80211\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r13, 0x8933, &(0x7f0000005dc0)={'wg1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r18, &(0x7f0000005ec0)={&(0x7f0000005d40)={0x10, 0x0, 0x0, 0x44108}, 0xc, &(0x7f0000005e80)={&(0x7f0000005e00)={0x6c, r19, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x5}}, @NL80211_ATTR_MAC={0xa, 0x6, @random="37bb56dca3a7"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r20}]}, 0x6c}}, 0x4040095) [ 191.940007][ T9867] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.947543][ T9867] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.955706][ T9867] device bridge_slave_0 entered promiscuous mode [ 191.975751][ T9867] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.982977][ T9867] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.993888][ T9867] device bridge_slave_1 entered promiscuous mode [ 192.028606][ T9867] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.052099][ T9867] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.093858][ T9869] chnl_net:caif_netlink_parms(): no params data found [ 192.114774][ T9867] team0: Port device team_slave_0 added [ 192.151801][ T9867] team0: Port device team_slave_1 added 18:35:18 executing program 3: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)=""/213, 0xd5}, {&(0x7f0000000180)=""/122, 0x7a}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/31, 0x1f}, {&(0x7f0000000340)=""/142, 0x8e}], 0x5, &(0x7f0000000480)=""/180, 0xb4}, 0x0) accept4$llc(r0, &(0x7f0000000580)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000005c0)=0x10, 0x0) r1 = socket$isdn(0x22, 0x3, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl(0xffffffffffffffff, 0xa36, &(0x7f0000000680)="42fb1868877313d0ad3d1d63e16ebaaf42f2fde36388ef7f8a8d9d00e4ef7d2dc577e61932acdfc3e310961d4dbdc57d0cf1ead486adbf1b90d48042724276c3e1f7a3a9ba253388554085269b4e686d3ecb7e134abf860baba454f5a147054a3e0d9ce120f870c288f6a33981dfb2af37d30d7ead361200ef6eac4a69fb9b969d20aedfb6e5d5c379a964bd557870a87f23c9f60c4aa699") r2 = socket$netlink(0x10, 0x3, 0x10) getsockopt(r2, 0x3, 0x80, &(0x7f0000000740)=""/180, &(0x7f0000000800)=0xb4) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x30, 0x1404, 0x4, 0x70bd2a, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x8800) r4 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000a00)={0x1}, 0x8) r5 = accept4$phonet_pipe(r0, &(0x7f0000000a40), &(0x7f0000000a80)=0x10, 0x1800) getsockopt$IP_VS_SO_GET_INFO(r5, 0x0, 0x481, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) r6 = socket(0x8a1cbbaaa4fdb68e, 0xa, 0x0) recvmsg$can_raw(r6, &(0x7f0000003580)={&(0x7f0000002200)=@phonet, 0x80, &(0x7f0000003440)=[{&(0x7f0000002280)=""/223, 0xdf}, {&(0x7f0000002380)=""/10, 0xa}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f00000033c0)=""/113, 0x71}], 0x4, &(0x7f0000003480)=""/203, 0xcb}, 0x143) r7 = socket(0x2b, 0x4, 0x20) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000035c0)={0x0, 0xf9, 0xad0, 0xff, 0xda, 0x7, 0x0, 0x400, {0x0, @in6={{0xa, 0x4e22, 0x9, @local, 0x7}}, 0x0, 0x9, 0xfc, 0x7, 0x80000000}}, &(0x7f0000003680)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f00000036c0)={r8}, &(0x7f0000003700)=0xc) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000003800)={&(0x7f0000003740)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000037c0)={&(0x7f0000003780)={0x34, 0x0, 0x2737dff62461b59f, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffffff9}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040800}, 0x40000) pipe(&(0x7f0000003c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r9, &(0x7f0000003d00)={&(0x7f0000003c40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000003cc0)={&(0x7f0000003c80)={0x18, 0x1410, 0x400, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x20000004) r10 = socket$caif_stream(0x25, 0x1, 0x4) ioctl$FS_IOC_GETFSMAP(r10, 0xc0c0583b, &(0x7f0000003d40)={0x0, 0x0, 0x5, 0x0, [], [{0x400, 0x101, 0x2, 0x8, 0xcea, 0xffffffffffff4827}, {0x7c501824, 0x7f, 0x0, 0x2, 0x9, 0x7}], [[], [], [], [], []]}) r11 = accept4(0xffffffffffffffff, &(0x7f0000004280)=@phonet, &(0x7f0000004300)=0x80, 0x80000) ioctl$SIOCX25SENDCALLACCPT(r11, 0x89e9) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000004340)={0xffffffffffffffff}) r13 = syz_genetlink_get_family_id$batadv(&(0x7f00000043c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r12, &(0x7f00000044c0)={&(0x7f0000004380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000004480)={&(0x7f0000004400)={0x44, r13, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x101}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8001}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) r14 = socket(0x2, 0xa, 0x9) r15 = syz_genetlink_get_family_id$batadv(&(0x7f0000004540)='batadv\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004580)={0x0, @rand_addr, @multicast1}, &(0x7f00000045c0)=0xc) sendmsg$BATADV_CMD_GET_HARDIF(r14, &(0x7f00000046c0)={&(0x7f0000004500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000004680)={&(0x7f0000004600)={0x44, r15, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xcc7}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x87aa}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r16}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000010) [ 192.241841][ T9867] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.248833][ T9867] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.280466][ T9867] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.334129][ T9879] IPVS: ftp: loaded support on port[0] = 21 [ 192.358136][ T9867] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.370820][ T9867] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.429717][ T9867] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.456343][ T9869] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.465416][ T9869] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.480685][ T9869] device bridge_slave_0 entered promiscuous mode [ 192.498381][ T9881] IPVS: ftp: loaded support on port[0] = 21 [ 192.527352][ T9869] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.535708][ T9869] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.549908][ T9869] device bridge_slave_1 entered promiscuous mode 18:35:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000440)={0x9, 0x2, 0x1, 0x5}, 0x10) r1 = accept(0xffffffffffffffff, &(0x7f0000000480)=@isdn, &(0x7f0000000500)=0x80) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000006c0)={&(0x7f0000000540), 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x90, r2, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4040010}, 0x20000041) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000700)=0x10, &(0x7f0000000740)=0x1) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0x1}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)={0x7, 0xea6, 0x9, 0x1f, 0x40, r4, 0x4, [], 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3}, 0x40) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001ac0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000001b40)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000001c40)={&(0x7f0000001b00), 0xc, &(0x7f0000001c00)={&(0x7f0000001b80)={0x54, r6, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xff}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7fffffff}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000004}, 0x4048080) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001cc0)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r7, &(0x7f0000001d80)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001d00)={0x2c, r8, 0x100, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0xffffffffffffffff}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x25) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f0000001dc0)={@null=' \x00', 0x3, 'veth1_to_hsr\x00'}) mkdirat$cgroup(r5, &(0x7f0000001ec0)='syz0\x00', 0x1ff) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001f40)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000002080)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x200022}, 0xc, &(0x7f0000002040)={&(0x7f0000001f80)={0xb8, r9, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfa01}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb49d}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20004005}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000020c0)={r0}) sendmsg$AUDIT_ADD_RULE(r10, &(0x7f00000025c0)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002580)={&(0x7f0000002140)={0x430, 0x3f3, 0xd32, 0x70bd28, 0x25dfdbfb, {0x1, 0x2, 0x1a, [0x9, 0x0, 0x5, 0x7, 0x563f, 0xffffffe1, 0x9, 0x16f, 0x8, 0xffff0000, 0x80, 0xff, 0xfffffffa, 0x8e1, 0x8, 0x85b00000, 0x9, 0x4, 0x3, 0x30, 0x8, 0x7, 0x9, 0x1000, 0x7, 0x3ff, 0x2, 0x2, 0x1, 0x6a, 0x40, 0x2, 0x9, 0x1, 0xfff, 0x101, 0x0, 0x5, 0x2, 0x2, 0xb06, 0x3ff, 0x1e5, 0x7, 0x8b, 0x0, 0x821, 0xfff, 0x0, 0x4, 0x2f, 0x5, 0xffff9fa2, 0xfffffff9, 0x7, 0x1, 0x7, 0xa87, 0xb5a8, 0x0, 0x81, 0x5e4d, 0x6, 0x4], [0x80000000, 0x400, 0x3, 0x10001, 0xfff, 0x100, 0x2, 0x4, 0x9, 0x4, 0xfffffffc, 0x401, 0x1, 0xfffffff8, 0x8, 0x629, 0x5, 0x8c, 0x2, 0xffffffff, 0x7, 0xffffff8c, 0x3, 0x2, 0x9, 0x25fa, 0x4, 0x3ff, 0xff, 0xfffffa7b, 0x7fffffff, 0xdb86, 0x1000, 0x0, 0x1, 0x3d, 0x3ff, 0x7f, 0x6c3, 0xaa6e, 0x9, 0x0, 0xe6, 0x7ff, 0x1, 0xffff1d63, 0x69, 0xff, 0x800, 0x1, 0xff, 0xffff40e4, 0xffffffff, 0x5, 0x1ffe00, 0x7, 0x0, 0x3, 0x7ff, 0xa0, 0x10001, 0x9, 0x5, 0x5], [0x4, 0x80, 0x20000000, 0x5, 0xcd05, 0x67d, 0x1, 0x2, 0x0, 0x101, 0x6, 0x3, 0x400, 0x80000000, 0x80000001, 0x6, 0x8e9, 0x6, 0x8, 0x1, 0x5, 0x800, 0x81, 0x0, 0xfff, 0x200, 0x5, 0x8, 0x8, 0xfffffff9, 0x2, 0x3, 0x7ff, 0x6, 0x0, 0x1, 0x1, 0x7, 0x2ff, 0x7, 0x8, 0x7cb, 0xffffffe0, 0x7a1, 0x10000, 0x40, 0x2a3, 0x2, 0x7fff, 0x200, 0x81, 0x80000000, 0x1, 0x55, 0x100, 0x7, 0x30eb, 0x80000000, 0x4, 0x8, 0xde1, 0x7ff, 0x80, 0x7], [0xfffffffc, 0x761, 0x5, 0x1, 0x6, 0xbbc, 0x2, 0x3, 0x5b4, 0x2, 0x4, 0x80000000, 0x8895b51f, 0x7ff, 0x3, 0x2, 0x80, 0x4, 0x9, 0x63, 0xe09, 0x3ff, 0x5, 0x1, 0x10000, 0x7f, 0x4, 0x6, 0x8001, 0xfffff904, 0x3, 0x9, 0x4, 0x1a, 0x3, 0x80000000, 0x9, 0xb1a, 0x9e, 0x0, 0x1e7f, 0xa3, 0x40, 0x5, 0x1dce, 0x6, 0x6, 0x200, 0xa7, 0x2, 0xd2f7, 0x8, 0x101, 0x80000001, 0x81, 0x8, 0x8435, 0x6d0, 0x2, 0x5, 0x2916b22e, 0x9, 0xfffffff7, 0x5], 0x10, [' \x00']}, ["", "", ""]}, 0x430}, 0x1, 0x0, 0x0, 0x800}, 0x24000010) r11 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) ioctl$NS_GET_NSTYPE(r11, 0xb703, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_SETFSLABEL(r12, 0x41009432, &(0x7f0000002600)="d85ce93ad108777793a47f9f155a9775ca139bcf8bd132cec2518ee04b4664ef145e757f24fdf37b405aebc625419bd0a6529c5ed4492e53a20dceea464740be34b0fc8b9a39e88b19ad4e97aa11aefee4f043a4939e3487a877ffa80394903e037f54c1186cb88a6d68f2e8b1a2cd610090b0a6b9c3be2ef3e56387a3dabc5b792a4fb8080bda8001c51cd3436760cd020a6e02f0a6d0c0b2f8a35235d29168d69c3b1c3fb05e9239f02e52ff44da0d885b048f317e21c7f44a51ea1b569d9983a227a46b4caefac91302ca12347f52d963d7104356aac19cdce7a7cf28c4f5686c1acbb1a9335da30fec67538a3ca00d9fbea364002e6e68841873736d61dd") pipe(&(0x7f0000002700)) socketpair(0x2b, 0x4, 0x3f, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_buf(r13, 0x107, 0x6, &(0x7f0000002840)=""/4096, &(0x7f0000003840)=0x1000) r14 = socket$alg(0x26, 0x5, 0x0) write$binfmt_elf32(r14, &(0x7f0000003880)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x7, 0x7, 0x1f, 0xda3, 0x2, 0x3e, 0x2, 0x178, 0x38, 0x11a, 0x8, 0x8, 0x20, 0x2, 0x7, 0x0, 0x1}, [{0x1, 0xfffffff8, 0x1d41, 0xfffffffb, 0x0, 0xa0, 0x0, 0x4}, {0xd0f2920af7f9f278, 0x8000, 0x0, 0x4, 0x20, 0x80, 0xff, 0x3}], "3a35e86aca52f4a3b5100c9b291eafaf8c7324010afd7484c7d746105fb7b2a117b64e3042622a06deac4a895832fef58f3b9e8a6a770ff0efc41158243c9b72ab8141fe4a45f922d6d81f4253befe7106247be1c82d29fea2be3b3236f61b7f524a89c3c0334efb95f5358839cb3a06cb422d7f3bfce5aa940809379bdf", [[], [], [], [], []]}, 0x5f6) [ 192.632889][ T9867] device hsr_slave_0 entered promiscuous mode [ 192.702218][ T9867] device hsr_slave_1 entered promiscuous mode [ 192.814627][ T9869] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 18:35:19 executing program 5: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10, 0x800) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="01b3469655e14cb8f35224f726f59b2bb3937c2107deef60b999e9904c6ddf5508aab26029e08a55e78bafc352e26070c2a492d79aace56bbd657964245cf9061278b4f00503a2c5ec13", 0x4a) r1 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@isdn, &(0x7f0000000180)=0x80, 0x0) connect$l2tp(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast2, 0x1}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000440)=@nat={'nat\x00', 0x19, 0x1, 0x1de, [0x20000240, 0x0, 0x0, 0x20000270, 0x200002a0], 0x0, &(0x7f0000000200), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x11, 0x7f, 0xf8, 'xfrm0\x00', 'macvtap0\x00', 'veth1_to_batadv\x00', 'wg1\x00', @multicast, [0xff, 0x0, 0xff, 0xff, 0xff], @empty, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0xae, 0x11e, 0x14e, [@statistic={{'statistic\x00', 0x0, 0x18}, {{0x1, 0x0, 0x6, 0x81, 0x0, {0xfffffffffffff8c4}}}}], [@snat={'snat\x00', 0x10, {{@multicast, 0x10}}}, @snat={'snat\x00', 0x10, {{@dev={[], 0x2a}, 0xfffffffffffffffc}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0xe303}}}}]}]}, 0x256) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r3 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x2c, &(0x7f0000000540)=0xfffffffc, 0x4) r4 = accept$inet6(0xffffffffffffffff, &(0x7f0000000580)={0xa, 0x0, 0x0, @local}, &(0x7f00000005c0)=0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000600)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) r6 = accept4$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x14, 0x101000) connect$packet(r6, &(0x7f00000007c0)={0x11, 0x19, r5, 0x1, 0xa6, 0x6, @remote}, 0x14) r7 = socket(0x2b, 0x2, 0x9) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000800), &(0x7f0000000840)=0x4) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) r9 = accept$inet(r8, &(0x7f0000000880)={0x2, 0x0, @dev}, &(0x7f00000008c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e24, 0x40, @mcast1, 0x7f}}, 0x20, 0x5}, &(0x7f00000009c0)=0x90) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000a00)={r10, 0x400}, &(0x7f0000000a40)=0x8) getpeername(0xffffffffffffffff, &(0x7f0000000a80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000b00)=0x80) recvfrom$x25(r11, &(0x7f0000000b40)=""/164, 0xa4, 0x40010000, 0x0, 0x0) r12 = socket$pppoe(0x18, 0x1, 0x0) accept$packet(r9, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c80)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000cc0)={'vxcan0\x00', r13}) getpeername(0xffffffffffffffff, &(0x7f0000000fc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000001040)=0x80) connect$llc(r14, 0xfffffffffffffffe, 0x0) r15 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001080)='cpuacct.usage_sys\x00', 0x0, 0x0) r16 = syz_genetlink_get_family_id$smc(&(0x7f0000001100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r15, &(0x7f00000011c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x40, r16, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gre0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x40080}, 0x41) [ 192.869470][ T9869] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.908460][ T9883] IPVS: ftp: loaded support on port[0] = 21 [ 193.037492][ T9869] team0: Port device team_slave_0 added [ 193.048382][ T9879] chnl_net:caif_netlink_parms(): no params data found [ 193.071904][ T9869] team0: Port device team_slave_1 added [ 193.133283][ T9886] IPVS: ftp: loaded support on port[0] = 21 [ 193.160053][ T9869] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.167016][ T9869] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.193425][ T9869] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.207566][ T9869] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.214619][ T9869] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.240610][ T9869] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.280865][ T9881] chnl_net:caif_netlink_parms(): no params data found [ 193.391307][ T9869] device hsr_slave_0 entered promiscuous mode [ 193.440007][ T9869] device hsr_slave_1 entered promiscuous mode [ 193.499753][ T9869] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.507530][ T9869] Cannot create hsr debugfs directory [ 193.653221][ T9879] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.660499][ T9879] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.668519][ T9879] device bridge_slave_0 entered promiscuous mode [ 193.678777][ T9879] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.685978][ T9879] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.693665][ T9879] device bridge_slave_1 entered promiscuous mode [ 193.709831][ T9867] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 193.764021][ T9867] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 193.825824][ T9867] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 193.884272][ T9867] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 193.956724][ T9879] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.003029][ T9883] chnl_net:caif_netlink_parms(): no params data found [ 194.014037][ T9879] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.111231][ T9879] team0: Port device team_slave_0 added [ 194.127827][ T9881] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.135122][ T9881] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.143184][ T9881] device bridge_slave_0 entered promiscuous mode [ 194.153358][ T9881] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.160525][ T9881] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.168593][ T9881] device bridge_slave_1 entered promiscuous mode [ 194.183948][ T9879] team0: Port device team_slave_1 added [ 194.246209][ T9879] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.253335][ T9879] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.279709][ T9879] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.324307][ T9881] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.350890][ T9879] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.357852][ T9879] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.384686][ T9879] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.395976][ T9883] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.404201][ T9883] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.412054][ T9883] device bridge_slave_0 entered promiscuous mode [ 194.421032][ T9881] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.460016][ T9883] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.467102][ T9883] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.476632][ T9883] device bridge_slave_1 entered promiscuous mode [ 194.512441][ T9881] team0: Port device team_slave_0 added [ 194.525067][ T9886] chnl_net:caif_netlink_parms(): no params data found [ 194.553781][ T9881] team0: Port device team_slave_1 added [ 194.632713][ T9879] device hsr_slave_0 entered promiscuous mode [ 194.670137][ T9879] device hsr_slave_1 entered promiscuous mode [ 194.709785][ T9879] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.717372][ T9879] Cannot create hsr debugfs directory [ 194.735119][ T9883] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.754829][ T9881] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.764139][ T9881] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.793460][ T9881] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.827578][ T9883] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.841462][ T9881] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.848431][ T9881] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.875890][ T9881] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.002828][ T9881] device hsr_slave_0 entered promiscuous mode [ 195.040057][ T9881] device hsr_slave_1 entered promiscuous mode [ 195.089779][ T9881] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 195.097354][ T9881] Cannot create hsr debugfs directory [ 195.121000][ T9869] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 195.171854][ T9886] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.178937][ T9886] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.187886][ T9886] device bridge_slave_0 entered promiscuous mode [ 195.197477][ T9883] team0: Port device team_slave_0 added [ 195.206565][ T9869] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 195.271371][ T9869] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 195.328117][ T9886] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.335400][ T9886] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.343788][ T9886] device bridge_slave_1 entered promiscuous mode [ 195.365404][ T9883] team0: Port device team_slave_1 added [ 195.381476][ T9869] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 195.427143][ T9886] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.439677][ T9886] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.464656][ T9883] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.471811][ T9883] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.497912][ T9883] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.522640][ T9883] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.529743][ T9883] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.555791][ T9883] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.618293][ T9886] team0: Port device team_slave_0 added [ 195.629259][ T9867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.660035][ T9886] team0: Port device team_slave_1 added [ 195.684198][ T9867] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.761637][ T9883] device hsr_slave_0 entered promiscuous mode [ 195.790059][ T9883] device hsr_slave_1 entered promiscuous mode [ 195.829730][ T9883] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 195.837352][ T9883] Cannot create hsr debugfs directory [ 195.852764][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.861047][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.900468][ T9886] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.907437][ T9886] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.933660][ T9886] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.946035][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.955361][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.963854][ T2709] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.971050][ T2709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.979181][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.988522][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.996922][ T2709] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.004006][ T2709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.025937][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.035260][ T9886] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.042746][ T9886] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.076829][ T9886] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.125457][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.134691][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.143732][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.154755][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.163619][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.212064][ T9886] device hsr_slave_0 entered promiscuous mode [ 196.269944][ T9886] device hsr_slave_1 entered promiscuous mode [ 196.319718][ T9886] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.327330][ T9886] Cannot create hsr debugfs directory [ 196.333244][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.342244][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.350932][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.359129][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.428993][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.437923][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.457710][ T9879] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 196.511675][ T9879] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 196.565380][ T9867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.587915][ T9879] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 196.622034][ T9881] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 196.674726][ T9881] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 196.756317][ T9879] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 196.817932][ T9881] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 196.887126][ T9881] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 196.977196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.985104][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.007748][ T9867] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.062816][ T9869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.146157][ T9869] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.156911][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.165406][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.173337][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.182516][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.208928][ T9883] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 197.281399][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.290904][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.299218][ T2707] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.306305][ T2707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.334268][ T9883] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 197.395068][ T9883] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 197.451654][ T9883] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 197.493869][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.502294][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.510782][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.518921][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.527495][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.536224][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.543402][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.551735][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.559531][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.570930][ T9867] device veth0_vlan entered promiscuous mode [ 197.599425][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.622647][ T9867] device veth1_vlan entered promiscuous mode [ 197.636807][ T9886] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 197.699465][ T9886] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 197.734825][ T9886] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 197.801416][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.810357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.821641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.831585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.840691][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.852837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.861280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.870337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.903216][ T9886] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 197.952069][ T9879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.975593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.984147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.993584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.002003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.010617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.018979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.029001][ T9869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.050896][ T9867] device veth0_macvtap entered promiscuous mode [ 198.068902][ T9867] device veth1_macvtap entered promiscuous mode [ 198.083901][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.092640][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.103662][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.112293][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.127774][ T9881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.141598][ T9879] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.164777][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.173849][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.182795][ T2707] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.189924][ T2707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.198300][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.206931][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.215449][ T2707] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.222574][ T2707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.231544][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.274554][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.284876][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.293540][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.303908][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.317626][ T9881] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.351644][ T9867] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.365122][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.375098][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.384193][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.391322][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.399087][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.408045][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.416672][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.423833][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.432338][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.439876][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.447290][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.456375][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.466910][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.475083][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.483894][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.512869][ T9867] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.525389][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.539327][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.553274][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.563166][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.576760][ T9869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.591376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.603899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.614040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.644866][ T9883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.671489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.680287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.688372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.698157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.719452][ T9883] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.745509][ T9879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.754268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.765995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.774855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.783070][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.791422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.800453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.808761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.827721][ T9881] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 198.840001][ T9881] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.891296][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.904353][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.913122][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.925862][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.935084][ T2707] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.942163][ T2707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.951071][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.959304][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.967624][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.976337][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.986360][ T2707] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.993443][ T2707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.011763][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.019443][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.028116][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.110452][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.119071][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.221662][ T9879] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.236171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.248381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.262947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.271913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.279344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.287246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.297251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.305893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.315774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.328889][ T9886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.338264][ T9869] device veth0_vlan entered promiscuous mode [ 199.361216][ T9881] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.369103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.378840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.387703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.455635][ T9869] device veth1_vlan entered promiscuous mode [ 199.475264][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.485032][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.496128][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.505519][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.515123][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.524000][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.542679][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.575974][ T9886] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.583806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.592174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.636934][ T9869] device veth0_macvtap entered promiscuous mode [ 199.657469][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.667388][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 18:35:26 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2fff7ffff}, 0xc) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f00000000c0)=0xff4b) bind$bt_rfcomm(r0, &(0x7f00000000c0)={0x1f, @none, 0xf8}, 0xa) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0xffffffff800) sendfile(r5, r4, &(0x7f0000000040), 0x100000001) r6 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r6, &(0x7f0000000040), 0x10) close(r6) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000006d80)={r6}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006dc0)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000006ec0)=0xe8) bind$can_raw(r7, &(0x7f0000006f00)={0x1d, r8}, 0x10) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x150}}, 0x0) [ 199.687983][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.703285][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.712788][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.722167][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.743666][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.750772][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.765010][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.775047][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.788126][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.804551][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.835449][ T9869] device veth1_macvtap entered promiscuous mode [ 199.851184][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.859060][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.867973][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.875745][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.884621][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.893838][ T2709] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.901197][ T2709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.909450][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.917620][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.928021][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.938008][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.946026][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.963930][ T9881] device veth0_vlan entered promiscuous mode [ 199.989364][ T9879] device veth0_vlan entered promiscuous mode [ 200.006565][ T9881] device veth1_vlan entered promiscuous mode [ 200.015290][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.024630][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.033123][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.044618][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.053551][ T9869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.065317][ T9869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.076407][ T9869] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.096993][ T9883] 8021q: adding VLAN 0 to HW filter on device batadv0 18:35:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000003780)=ANY=[@ANYBLOB="94aa8dd7051200a3a4bb3aea44fd635b90a9aef1daefce3510c26cfbfee5aa69f220e35920dee915b59d3626e630a81e358a5392b2f44de1b4a20612152739a93d78310ba274fca9baac304de0e0b6dbef386e0970fe66a5c2ca543e470c19451cfe523746530d4bdb7dbed1dabb36266e97ba4a692ec1cd0a695377c76dc3d9570007879548209796b36bad69ba1d7ef2c4be736eabb529040fc36a802f8855239028415060bdb5fe8299571d80bb923ae84f0d71ab10dccb6c18a48dfc8ca4a8f6", @ANYRES16=r2, @ANYBLOB="000225bd7000fcdbdf250b0000000800040002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000003740)=0x100, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b0a, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, &(0x7f0000000040), 0x10) close(r4) recvmsg$can_raw(r4, &(0x7f00000035c0)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000003400)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/180, 0xb4}, {&(0x7f0000001200)=""/102, 0x66}, {&(0x7f0000001280)=""/83, 0x53}, {&(0x7f0000001300)=""/108, 0x6c}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/91, 0x5b}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000000180)=""/9, 0x9}], 0x9, &(0x7f00000034c0)=""/200, 0xc8}, 0x120) getsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000003600)=""/224, &(0x7f0000003700)=0xe0) [ 200.130503][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.138566][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.156845][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.176522][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.185684][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.195012][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.204074][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.215988][ T9869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.235790][ T9869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.248271][ T9869] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.263163][ T9879] device veth1_vlan entered promiscuous mode [ 200.294008][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.304739][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.317652][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.327183][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.338719][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.349794][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.390542][ T9881] device veth0_macvtap entered promiscuous mode [ 200.404279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.415250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.425133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.535390][ T9881] device veth1_macvtap entered promiscuous mode [ 200.543616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.552007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.560932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.569053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.577556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.592497][ T9886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:35:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x325) write$tun(r0, &(0x7f0000002e00)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0xbb8, 0x3a, 0x0, @empty, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, 'gGI', 0x0, 0x33, 0x0, @empty, @ipv4={[], [], @multicast2}, [@dstopts={0x2c, 0x11, [], [@calipso={0x7, 0x8}, @padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x0, 0x6a, "ba22ffd1cadec3012516b60658b7c96ef385c3fbac74548f9a9a070c0e5a3e3937c4a56e038c0cc45e2c58daa3a8cb652ef8fdc07b76d5c1595e724bddc54f1c52b9c38e035837003ec13a29a09e663015e98f6492d5b9647643c50885c8f9bf5257457bc1a97e2c94c8"}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @routing={0x0, 0x12, 0x0, 0x0, 0x0, [@ipv4={[], [], @empty}, @remote, @local, @local, @mcast1, @empty, @mcast1, @loopback, @empty]}, @dstopts={0x0, 0x8, [], [@ra, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @pad1]}, @fragment, @fragment, @dstopts={0x0, 0x11, [], [@generic={0x0, 0x63, "2b2233071d70c4e25c66cbf2dfefa5d6eb6cbf750708f0ea5094997df2e93b98e72c945d49a6318e781ebe1c9c0480bc0ee2ba19f9e28aa62b49c653badfd45bbd9106d945605112b223bb1a4526448d6c444cb9c6c17d8408bf9506aae494d0f19692"}, @hao={0xc9, 0x10, @mcast2}, @jumbo, @jumbo, @jumbo]}, @dstopts={0x0, 0x127, [], [@pad1, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @pad1, @hao={0xc9, 0x10, @dev}, @enc_lim, @generic={0x0, 0x90b, "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"}]}, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}]}}}}}}, 0xbea) [ 200.723549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.735208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.744291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.755596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.764923][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.772989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.785360][ T9879] device veth0_macvtap entered promiscuous mode [ 200.797999][ T9879] device veth1_macvtap entered promiscuous mode [ 200.815017][ T9886] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.836628][ T9881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.889902][ T9881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.900240][ T9881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.923161][ T9881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:35:27 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000032003bec7ae700007753d39dc1c97cbe3e512b213054ca6ec1"], 0x30}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 200.939130][ T9881] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.969728][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.977863][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.006858][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.017850][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.198584][ T9941] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 201.211862][ T9941] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 201.253642][ T9879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.273809][ T9879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.284199][ T9879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:35:27 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) pipe(0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000740)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32=r6, @ANYBLOB="000000400000000030710c87afe5e2598b56d3e0cb3b403ece7000000850b2906000182014e21e65dfaeca789bcdc515fd9ecc7e43be1ed70747b9a24283b1deb2efdd6a1b5a1d2e226bee386eaf29ccd8f4913efdcdea9b26cde6bac0055c74386afe61b1edc4b66c47bdcf62eaab1c96cbc7"], 0x48}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000140), 0xff4d) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000240)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg0\x00', r6}) setsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, 0x0) socket(0x1f, 0x0, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFBR(r8, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000080)='team_slave_1\x00'}) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) [ 201.297298][ T9879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.307561][ T9879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.331241][ T9879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.355205][ T9879] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.364172][ T9881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.367209][ T9948] IPVS: ftp: loaded support on port[0] = 21 [ 201.375752][ T9881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.393698][ T9881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.405889][ T9881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.419454][ T9881] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.428852][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.438079][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.449513][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.458711][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.467643][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.476793][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.487582][ T9883] device veth0_vlan entered promiscuous mode [ 201.524854][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.532903][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.543447][ T9879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.555491][ T9879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.567243][ T9879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.578339][ T9879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.588629][ T9879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.599259][ T9879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.617389][ T9879] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.636398][ T9883] device veth1_vlan entered promiscuous mode [ 201.687457][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.697736][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.861089][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.870089][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.003853][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.014635][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.023664][ T9886] device veth0_vlan entered promiscuous mode [ 202.081107][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.088815][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.103876][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.112653][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.150157][ T9948] IPVS: ftp: loaded support on port[0] = 21 [ 202.159217][ T9883] device veth0_macvtap entered promiscuous mode [ 202.184744][ T9886] device veth1_vlan entered promiscuous mode [ 202.256527][ T9883] device veth1_macvtap entered promiscuous mode 18:35:28 executing program 0: poll(&(0x7f0000000080)=[{}], 0x1, 0x1ff) close(0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008914, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet_udplite(0x2, 0x2, 0x88) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x820048) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r5, &(0x7f0000000200)="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", 0x200, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r7, r6, 0x0, 0xffffffff800) sendfile(r7, r6, &(0x7f0000000040), 0x100000001) sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000a00)=ANY=[@ANYBLOB="05001d0021bb2ca3a2a169e94203ce06585ae1fe7013f50a09529f91d23fbe49c5e1954cf4f110ae1bf15c6c10ec1928217eb20a7267b9e13e9e4be4091204e6b4e08178a344a3b694706a1ac43b8f7c24b708ef4b", @ANYBLOB="692ac16dedaf513c76f96494e1ffe4875990601a5e5ab16af3a43e2b170887f22644ae00b8322269d6c698511ab217460892c5123b463d84bd6d450eb1f511da9d0f71d20d4da91c2f5ae08ea0a3fd5353a3dc4fbf5e252923c9cdb33889f017caad694b28fd91090eaab0a9b1a2fd01927b234f48642704d84959b0271d3a8c7bf9cdc15f1f14ec94cfc7c7eb01fe614e53d6d3388dbc25", @ANYBLOB="00c0c59716f70225bd7000fcdbdf254451f3c3ef0b005c6786da5a691dddc4cf28bead429470d9aafa50d8ac96f4e14186197986842507cb5f2a1b13ff0f00006cfe9851980a22670be9d0cf2e6f449a889e7a4671de6c5dd76e1371502ce4bc896b61ec81e40f4df26a4ac8262f4e2f3c82af673f65e9"], 0x3}, 0x1, 0x0, 0x0, 0x20040040}, 0x68b1652c89c00e0e) getsockname$packet(r5, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000740)=0x14) socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="669fbee835ade50ab195ba4c0c25263a2a0de9643683f06ededbabba333a204d62d474fdd455a930b19fe8a160be534cc85ffa75df21351198dc40fb4394c1ca5fe7f9cf949c29d5fbfd425e6e9aab282d1cf28d1d262bbcb6d16b536072b8fa4b365a6343694ca2841c737700b24fd8a150132b19c7d2305e86927c302fd18760918a6628e56e230d92bdb8c9baa8093f5a5125faf06e4d864caf91c4837fa5f011beeaed5d7cf6e4bed6f83e12c37741bd634d9ef600b4599947d5e0d0f5d5a87a234fc074697f0b8d5c6e18d0e332e4a9cb6fcb", @ANYRES16=r4, @ANYBLOB="000225bd7000fcdbdf250b0000000800040002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000100)=0x4) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="9e17b1e24e455a3960000000", @ANYRES16=r8, @ANYBLOB="000325bd7000fcdbdf25140000002c00078008000200010000000c000400020000000000000008000200080000000c0004001f00000000000000200007800c000300080000000000000008000100080000000800010003000000"], 0x60}, 0x1, 0x0, 0x0, 0x41}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r9, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r9, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r10, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) connect$bt_sco(r9, &(0x7f00000007c0)={0x1f, @fixed={[], 0x10}}, 0x8) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r11, &(0x7f0000000140), 0xff4d) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r13, r12, 0x0, 0xffffffff800) sendfile(r13, r12, &(0x7f0000000040), 0x100000001) setsockopt$packet_tx_ring(r13, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x80000001, 0x20008000, 0x6, 0x0, 0xffffffff}, 0x1c) socket$l2tp6(0xa, 0x2, 0x73) ioctl$SIOCX25GFACILITIES(r11, 0x89e2, &(0x7f0000000780)) [ 202.327192][ T9960] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 202.461285][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.473964][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.488819][ T9969] can: request_module (can-proto-6) failed. [ 202.524437][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 202.524452][ T27] audit: type=1804 audit(1583174129.073:31): pid=9973 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir440027735/syzkaller.KS2TG9/4/memory.events" dev="sda1" ino=16531 res=1 [ 202.547358][ T9976] can: request_module (can-proto-6) failed. [ 202.560344][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.588419][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.632523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.651652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.654256][ T27] audit: type=1800 audit(1583174129.123:32): pid=9973 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16531 res=0 18:35:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x3c}}, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000040), 0x10) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r1}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 202.679061][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.702335][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.732465][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.759690][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:35:29 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000080)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000010c0)=0x916, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd4, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r6, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x20}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x3c, r6, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0xe}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x6}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x3}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x3c}}, 0x11) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r6, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @remote}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x4}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0xc0}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @local}}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040840}, 0x11) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 202.774099][ T27] audit: type=1804 audit(1583174129.123:33): pid=9978 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir440027735/syzkaller.KS2TG9/4/memory.events" dev="sda1" ino=16531 res=1 [ 202.811250][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.850390][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.876770][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.904132][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.933632][ T9883] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.957302][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.968860][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.982417][ T9886] device veth0_macvtap entered promiscuous mode [ 202.992114][ T27] audit: type=1804 audit(1583174129.543:34): pid=9978 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir440027735/syzkaller.KS2TG9/4/memory.events" dev="sda1" ino=16531 res=1 [ 203.005153][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.030630][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.044013][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.055094][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.061575][ T27] audit: type=1800 audit(1583174129.543:35): pid=9978 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16531 res=0 [ 203.066825][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.101468][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.111884][ T9883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.123128][ T9883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.123859][ T27] audit: type=1804 audit(1583174129.543:36): pid=9978 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir440027735/syzkaller.KS2TG9/4/memory.events" dev="sda1" ino=16531 res=1 [ 203.135792][ T9883] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.174086][ T9886] device veth1_macvtap entered promiscuous mode 18:35:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x4, 0x8, 0x5}) [ 203.186245][ T27] audit: type=1804 audit(1583174129.543:37): pid=9973 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir440027735/syzkaller.KS2TG9/4/memory.events" dev="sda1" ino=16531 res=1 [ 203.219337][ T27] audit: type=1804 audit(1583174129.583:38): pid=9970 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir440027735/syzkaller.KS2TG9/4/memory.events" dev="sda1" ino=16531 res=1 [ 203.221333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.251849][ T27] audit: type=1804 audit(1583174129.583:39): pid=9970 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir440027735/syzkaller.KS2TG9/4/memory.events" dev="sda1" ino=16531 res=1 [ 203.251875][ T27] audit: type=1800 audit(1583174129.583:40): pid=9970 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16531 res=0 [ 203.301814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.315465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.325163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:35:29 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r3 = socket(0x10, 0x80002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000140), 0xff4d) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x6}, &(0x7f0000000100)=0x8) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000000)={'virt_wifi0\x00', 0x1}) [ 203.452529][ T9886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.471345][ T9886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.487239][ T9886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.507857][ T9886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.518260][ T9886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.535522][ T9886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.546305][ T9886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.567733][ T9886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.596419][ T9886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.613965][ T9886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.634777][ T9886] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.735619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.747706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.763514][ T9886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.780388][ T9886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.793748][ T9886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.805797][ T9886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.816636][ T9886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.827391][ T9886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.837356][ T9886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.847884][ T9886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.857732][ T9886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.868228][ T9886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.879417][ T9886] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.893487][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.902312][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:35:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x7}, "53e055d250c67867", "5d53727f00f33a85d2ec655859067f76", "931fd751", "131fd979e7e53686"}, 0x28) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r2, 0x0, 0xffffffff800) sendfile(r5, r2, &(0x7f0000000040), 0x100000001) setsockopt$inet6_dccp_int(r5, 0x21, 0x11, &(0x7f0000000040)=0x9, 0x4) sendmmsg$inet(r1, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_tos_u8={{0x14}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x8, 0x4, [@multicast2]}]}}}], 0x30}}], 0x24, 0x0) 18:35:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, 0x0, 0xffffffff800) sendfile(r1, r0, &(0x7f0000000040), 0x100000001) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x4040080) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='sit0\x00'}) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x14, r2, 0x1, 0x0, 0x0, {0x17}}, 0x14}}, 0x0) 18:35:30 executing program 2: mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) mmap(&(0x7f0000068000/0x1000)=nil, 0x1000, 0x0, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)={0x40, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x2c, 0xe, "302550b5cec08a708341551a425efde186de2acb9e205a4200"/38}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r7, r6, 0x0, 0xffffffff800) sendfile(r7, r6, &(0x7f0000000040), 0x100000001) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000440)=0xe8) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r5, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2004c051}, 0x4000088) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r9, &(0x7f0000000140), 0xff4d) sendmsg$unix(r9, &(0x7f00000002c0)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000280)=[{&(0x7f00000001c0)="d8e7788f2de2e78b1181e6ea419e3307bd21e816e4b6a2c34effe1bb0ac5c613ab48a25a08aa337d14373bb89237c8a447b9a201aee461fcd3dd60bd63c7872bfd303957fe8d00b18e79567588d7d374e1f24317fd356e4f7eee3556a9efee1a47e3dc9a3fc2db86dd92cdb083e5250bbd0b7cc1db7e88b83b16258d04e4972b71ec2b2535b9a18b769c23a53759ea75e09825e3d761b9028a8ffb39aa97b93fbb9012205b50febf26b7edb820651159ab99", 0xb2}], 0x1, 0x0, 0x0, 0x24000050}, 0x40080) write$cgroup_pid(r0, &(0x7f0000000000), 0xfbb09446) 18:35:30 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) close(r0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000040), 0x10) close(r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x1c, 0xc00) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x3, @ipv4={[], [], @remote}, 0x200}, 0x1c) bind$can_raw(r2, &(0x7f0000000040), 0x10) close(r2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="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", @ANYRES64=0x0, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=r1, @ANYRESOCT, @ANYRESHEX], @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="65b806"], @ANYRESOCT=r2, @ANYPTR64], @ANYRES16, @ANYBLOB="caf5260f1cb7cb017a6680998b642df3f97922c2903a097b32599024ad9ffc01237b5c218deb2766463427f3d7499f01ac7715be6908806ce9ed712f8a48fed8d0ef35216439904127d24a2fe508935f7731ce3c8b6de2b2bae070e999bdfeb055a3ae88f83b2f6b06d48b68b07329f14925f4f69bc8420996fdeb9d1d7cd656e0fcc3dacf60d4dc7cda4109b1dac3add6bff4d377c326588bdd976baf777facf7da999e7d00e50e9beba4b6f4a973e3ca3a2b26e4f9efb6267fb3608ba9a4e9a3947f4157354a74735a9a3d3ed5e229b74333e7d6afc5addb642728d77216f18436"]], &(0x7f0000000340)=""/142, 0x8, 0x8e, 0x8}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000140), 0xff4d) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)='memory.events\x00', 0x0, 0x0) r6 = socket(0xa, 0x1, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="13038000", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000380)={r8}, &(0x7f00000003c0)=0x8) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r10, r9, 0x0, 0xffffffff800) sendfile(r10, r9, &(0x7f0000000040), 0x100000001) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r10, 0x6, 0x16, &(0x7f0000000300)=[@timestamp], 0x1) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000c40)={r8, 0x7fffffff}, 0x8) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r12, r11, 0x0, 0xffffffff800) sendfile(r12, r11, &(0x7f0000000040), 0x100000001) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r12, 0x84, 0xa, &(0x7f0000000240)={0x6, 0x8, 0x3, 0x1, 0x8, 0x72bf, 0xff, 0x40}, 0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000080)={r8, 0x7, 0xa65, 0xfffff046, 0x9, 0xb81}, 0x14) 18:35:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000900)=ANY=[@ANYBLOB="7c0008405aaa4e958a026a2e77897fc147dcac8e6701d051af8cc2455f7301c79a13f0781fdf62de3d99ab48ec1130f9757b5ac7e419d2ea6da1c6941aab394a567026f07353bb43178608cff743c31ae8db10ca1f5dfd9b"], 0x20002154}}, 0x0) setsockopt$sock_linger(r0, 0x1, 0x24, &(0x7f0000000100)={0x0, 0x6046c80}, 0x8) recvmsg$can_j1939(r1, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 18:35:31 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="000225bd7000fcdbdf250b000000f500040002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r5, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r5, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r6, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000001840)=0x9, 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000420007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001800)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000140), 0xff4d) sendmsg$SOCK_DIAG_BY_FAMILY(r7, &(0x7f00000017c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001780)={&(0x7f0000000500)={0x1254, 0x14, 0x0, 0x70bd27, 0x25dfdbfe, {0x2, 0x1}, [@INET_DIAG_REQ_BYTECODE={0xf8, 0x1, "8b60877c5f1c2a4ae1b0e31a3667dd75a4da0c3e959c9b59d6400c17bbb0af38b7fc60d1b366474e245e526bc7ad939862d8e1b6f6c205a881e1d81cc933a790cdec864f85480bcd535fc11e239c2358bb90c0aa6370bb012c79cdca54070baa2c13a019cb08d25b0dc70c3ff373f035027fa26204e2f3ffb22b4c1aa745417aa303c2f036bf2742b32225c19e13c5a0470d59ebe410b700aa7be8046b23321207acfa716022ffb96d404e02d744f8e618bbd4599f0d0e44fd4086a2bc45815c9bc9169043b81cc5a4ed671c89f7b7c99a5b2a08083f6c6ea86e4f83a8d6506d37df3e4552338e976aaa3af79e91224b189b7ec6"}, @INET_DIAG_REQ_BYTECODE={0xd4, 0x1, "3f79e5fd4ee3b422786434cd79d7d3fecfeafdd82e53ecf15e130f64ee45b6e4f1612d8a1f15dba321b834207ac9a8911ec0d168c93a6ea0354fe9839eff55c355e46f32d5296047a2b1743485b6568715257d59c3f84ccacf5d5b1aae5551ffc021a8105c9f73b89617d30b70b16d132e6bcc27cdc12da9aa00eb65ca81edcc47d625a940fb17cb64c5bbc69217331b44ce72e142583a2433a779eb45dc468981a15147d30b94d6dde3135f2769ba936af02c19314499f4d49da85d1364f3685085c7f5526e206a6f34ada89453d6d1"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x2a, 0x1, "001b2fd1b1525f03cc0726c51b93488e2755223630725250b75813683e5dcefe1b5e5e33d5a2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "6f3975efd7722df1184ba4b809a34d7dc62aac659174868d8c77f8a6c1b4ae8b8ae29834960cebf9472e758768e7d9ab5c4cf93cdc41f795f2e5e49ea0"}]}, 0x1254}, 0x1, 0x0, 0x0, 0x80}, 0x1) [ 204.485692][T10035] BPF:Invalid magic [ 204.577695][T10038] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:35:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x110, r2, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x4}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xa8, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd58c}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68fa9b73}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb3b1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8586}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x40d43c8e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe9ce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e43be3d}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcda1}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x483e5345}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1864}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x527837be}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9afc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x117e7407}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xb65ff0c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e2609d0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4da8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6ec3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf5dd8c4}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x44000}, 0x4001) ppoll(0x0, 0x0, 0x0, &(0x7f00000001c0)={[0x7]}, 0x8) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x2, "3237fb"}}}}}, 0xfdef) 18:35:33 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x2d4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdffa6fffff7", @ANYRES32=r4, @ANYBLOB="00000001f1ffffff"], 0x3}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r8, &(0x7f0000000040), 0x10) close(r8) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000740)=0x14) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001c40)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012800a000100767863616e0000001815abeb307aae8875386a4becb8e90ecf02801400010000", @ANYRES32=r13, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmmsg$inet(r8, &(0x7f0000000700)=[{{&(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000000340)="5b9cfb0c14fff507a359fc45da68bdfc9c9c4a33f380f3c6660b4ee9cd1154e96d5e54f85f296d31cda11bfc552b0e97418347b7c6a403e7efd173b895788463d8ad54410c527103f7cdaa502c553ede20708ebfde746e7f1015b3af7b3ead868210422cce06c0df2521f53b85dafeb736290d1b005b9e64a21dd576e876228ed359a7e394799de5bce89a4228f8a7bc01c5ecda793bc893e6f75943a54ebc5b3cf393c5c98f56cd92f26386aa78d91765c0516314d62240b457968cef6c2bbf4fc4f2afaa58", 0xc6}, {&(0x7f0000000440)="744e0b48e4a4c03332c968aa94ca1bb0f4f510fb6ebc16e6d3b5b231e0a13ac7a71af5f4d7b3a2ccee262a84532bfa9bf24369af4688e957bd6cecf0df93ad9d970d78a30c1176aa21e9f24951a46747c290c59eb003ddfaf56bac3d5f573320118b626e653900f1f5ae85df1893ae9fd63be81c2616db88f4fc7213edd8e60ecf86c02149edd30e031d07e4721e2e8da764ae9284c22a86156c9cb6adc72e8a460c1956498eda65cb3d036240c1e28936a42ffe7216bf62b759fbec892f45198655f91cdd5b4be763243f931390a281bc1d6f8337815175ee1566bd041e7cac60aca8ff472c51ee80fc067aecb00b7b6bd2ca3f480e3a81d94cb52d7402fe", 0xff}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000540)="f3d6a886eec919d4188162315e5163d412b7e2efb40eb3d35ebe0cff46a8df98d4b4c738439309b4fa3c437a1b754c83498f7c2da08c76b34adfb4066b31771a69a8b5ee84303048a907813bf7a9ff0fe6a1f7684f49159283691d6643de4f49561a0428bd946a53fb002773b99f4298c339be5b60d3f42d2039f1b62f77efba3bd8ecbf7750e1a2a0ef318dd4b06a7f075eafa703996fe00e1ad704ef4059e33551f83261f634676b392f021d9452bf113aa95f3dbadb5bac2a75173d", 0xbd}, {&(0x7f0000000600)="00c090e44d64096e03ee821524a1c1c358308a004706abb7a869686c24bb210ec599ab94a0be4853e71ba00a2779509b109a02927316c198fd316513fb0f8508781a07b9f2d64ca8ee6c46d0d5caab32824fb9dc83c973c3b3554eb72b878a33589c427f1810d22197c60e4b397ce8aeaf5389174b8fc0717cb80c24f302408d1e561eee94663b0c60db74af96e715d43461be1c7a7bc2e055af7d27cac9a6225f8fd490f42587ab0176ac85269eeb800d48d25ee42499a912b2e5e047d73f2b38907fe4095a59aabf1c9d28ffabb2ca2be981636703d203e57a9ef0ca7335ebd41e08", 0xe3}, {&(0x7f0000001780)="08d71b6ce1e737d02abf5652546d38086aaffd674f9b541291254628cf44d7fa77b5c2f6b4e3d53b894f20ea7e080d721907d55ae4f468bee31decdf27a1740e897d87ed3da9b0035c9feb2d90eba0ef74ceac7dce95d30a360a933faeae7fced1bb8e2525b41ba3d0c7c559e80cff9f11c217b494c7766789b7685d48789f43a25df7c688c886c5e42914fa314fcbbaceef8dbceabab33972641c2f630cac", 0x9f}, {&(0x7f0000001840)="36066793adf9d8f48adb29fa22c5dc932beac9973953a408aadde8ace59450db61b7e1dc782e9eb9d9417f889fa7f8e5690d76f32e0536c034d48116f2eed993e5552d0056935b89bab5bd2070800ea3897423085977c51b73e1d70594974c7b0a67b5959aca821b8ccb8757df80328c4138d224c5861981d95a7b1201a35b65af25db083b97aa555e05842f18cb2897eeb4ade35ac4f6c5280da9f658ee15b9f706e7b9a4d23eeb7c9c872a3be3ef97975ef22de909e792f0e460f2e2d557e008db7feb2a25ca47443c9eec695b297de6033c6211ef86d188553d3571080d14b099cab968", 0xe5}, {&(0x7f0000001940)="e8f35d907e4bfa4bc65f33ad83a7d3aac3c08ed10d130eb50a2ec6113303d483fe1ec1d6226eae95169c1a63a33301510f91941bd16e6dcaff72bb9e61e486275864b96c7559580431b06f0c640362f6551bc0979872c990ac7759af7017b4e613beeccca5b25f554cf27a2002972179dfd9a35287ac8c6e7ffe23b9ef6f4bf97d31fe52815777a12b888e805e40ece1ab605c7b7d662c3302eebef9c2b00727c9abb95f369a4d6e18940522df7ac2e3e6dee98d8a7176e8b48bdcac8f0c8f21afa97011fa2af1fa3395f7b22cdabe12098433f2c944bb0a04794529fd14c83de5", 0xe1}], 0x8, &(0x7f0000001ac0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7ff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @empty, @broadcast}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev={0xac, 0x14, 0x14, 0x3b}, @multicast2}}}, @ip_retopts={{0xb4, 0x0, 0x7, {[@timestamp_addr={0x44, 0xc, 0x69, 0x1, 0xf, [{@empty}]}, @generic={0x89, 0xe, "7a7d883049ca3c5a36543596"}, @rr={0x7, 0x1b, 0x20, [@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x25}, @rand_addr=0xfe34, @multicast1, @multicast2, @loopback]}, @timestamp_prespec={0x44, 0x34, 0x18, 0x3, 0x6, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x401}, {@loopback, 0x3}, {@multicast2, 0x5}, {@local, 0xffffffff}, {@empty, 0x10001}]}, @timestamp_addr={0x44, 0x4, 0x5f, 0x1, 0x1}, @lsrr={0x83, 0x1b, 0xc5, [@rand_addr=0x9, @dev={0xac, 0x14, 0x14, 0x21}, @multicast2, @dev={0xac, 0x14, 0x14, 0x29}, @empty, @multicast2]}, @noop, @cipso={0x86, 0x19, 0x0, [{0x0, 0x7, "8c3d3b1f22"}, {0x2, 0xc, "6ced309e7e6022f8a7ee"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8000}}], 0x170}}], 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000740)=0x14) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r16}}}}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000100)={'team0\x00', r14}) [ 206.599394][T10050] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. [ 206.679874][ T515] tipc: TX() has been purged, node left! 18:35:36 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="9c0000001000050715510400130c37d403000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e1b49415642c249dc58c72a1d62e22b270c659ef95c90323e3a0d9d545edb46beece802952ef6bf6dd57e2811d714a1f1d89eec35f40d2fb5b849e58088cb6b1020085076d1717abcdc2492e1cbbc58893a06bf41157cbb33424d39374368e6e65bb581bceca12f5e1c0eb72c4d2e0a00a1500e8bb45dbc20e2ac329ea00"/135], 0x9c}}, 0x0) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x6e, 0x40000) pread64(r0, &(0x7f0000000100)=""/164, 0xa4, 0xab) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x400000000000202, 0x0) 18:35:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000040), 0x10) close(r2) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000040), 0x10) close(r3) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r4, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000900)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}, 0x5) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r6, r5, 0x0, 0xffffffff800) sendfile(r6, r5, &(0x7f0000000040), 0x100000001) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000800)={{{@in=@initdev, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000900)=0xe8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001440)={&(0x7f0000001400)='./file0\x00', 0x0, 0x18}, 0x10) r7 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r7, &(0x7f0000000040), 0x10) close(r7) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000001480)) getuid() getgid() gettid() r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r8, 0x29, 0x3, &(0x7f0000b67000), &(0x7f0000000000)=0x4) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r9, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000200)="db", 0x1}], 0x2, 0x8040000) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast2, @multicast1}, &(0x7f0000000140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in6=@local, 0x4e21, 0x8, 0x4e21, 0x8, 0xa, 0x80, 0x80, 0xc, r10, r11}, {0x6, 0xed, 0x100000001, 0x1000, 0x3, 0x100, 0x3, 0x9}, {0x401, 0x2, 0x101, 0x2}, 0x7fffffff, 0x6e6bb3, 0x2, 0x0, 0x3, 0x3}, {{@in=@empty, 0x4d6, 0x32}, 0xa, @in=@empty, 0x0, 0x4, 0x2, 0x3f, 0x3, 0x396, 0x3f}}, 0xe8) r12 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r12, &(0x7f0000000040), 0x10) close(r12) r13 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r13, &(0x7f0000000040), 0x10) close(r13) r14 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r14, &(0x7f0000000040), 0x10) close(r14) r15 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r15, &(0x7f0000000040), 0x10) close(r15) r16 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r16, &(0x7f0000000040), 0x10) close(r16) r17 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r17, &(0x7f0000000200)="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", 0x200, 0x0) r18 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r17, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r18, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) accept4$inet(r17, &(0x7f00000014c0)={0x2, 0x0, @empty}, &(0x7f0000001500)=0x10, 0x800) r19 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r19, &(0x7f0000000040), 0x10) close(r19) ioctl$sock_FIOGETOWN(r19, 0x8903, &(0x7f0000003cc0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003d00)={{{@in6=@empty, @in=@empty}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000003e00)=0xe8) getgid() syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) accept$phonet_pipe(r1, 0x0, &(0x7f0000003e40)) r20 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r20, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000900)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}, 0x5) getuid() r21 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r21, 0x0, 0x0) r22 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r22) r23 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@ethernet={0x0, @broadcast}, &(0x7f0000000140)=0x80, 0x800) ioctl$sock_inet_udp_SIOCOUTQ(r23, 0x5411, &(0x7f0000000180)) r24 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r24, 0x0, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r23, 0x29, 0x22, &(0x7f0000000240)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r27 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r27, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r27, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r27, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r27, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r27, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r27, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(r27, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x0, 0x0, 0x190, 0x80, 0x0, 0x0, r28}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r26, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@empty, 0x4e22, 0x401, 0x4e22, 0x8000, 0xa, 0x80, 0x120, 0x2f, 0x0, r28}, {0x2, 0x7f800, 0x100000001, 0x100000000, 0x100, 0x1, 0xff, 0x99c}, {0x0, 0xffff, 0x2, 0x49f}, 0xe6c, 0x6e6bb9, 0x0, 0x2, 0x1, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2, 0xff}, 0x1, @in, 0x3507, 0x0, 0x0, 0x5, 0x1f, 0xff, 0x800}}, 0xe8) setsockopt$inet_IP_IPSEC_POLICY(r24, 0x0, 0x10, &(0x7f0000000380)={{{@in=@local, @in=@broadcast, 0x4e23, 0x83, 0x4e21, 0x5, 0xa, 0x0, 0x90, 0x1d, r25, r28}, {0x8, 0x2, 0x0, 0x6, 0x6f, 0x100000001, 0x0, 0x100}, {0x80000000, 0xb3, 0x4, 0x10000}, 0x6, 0x6e6bb4, 0x1, 0x1, 0x0, 0x3}, {{@in=@remote, 0x4d4, 0x33}, 0x0, @in6=@rand_addr="b7677c1b8b9f67513a0073d337d3d023", 0x0, 0xf13d7da3df0727ef, 0x0, 0x3f, 0x5, 0xc3fc, 0x8}}, 0xe8) r29 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r29, &(0x7f0000000000)="10", 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) getsockopt$sock_cred(r29, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000000c0)={r22, r28, r30}, 0xc) r31 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r31, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000900)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}, 0x5) r32 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r32, &(0x7f0000000200)="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", 0x200, 0x0) r33 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r32, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r33, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) getsockopt$inet6_IPV6_IPSEC_POLICY(r32, 0x29, 0x22, &(0x7f0000003f80)={{{@in6, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000004080)=0xe8) sendmmsg$unix(r9, &(0x7f0000004100), 0x0, 0x79e3bd3135b02672) r34 = socket$netlink(0x10, 0x3, 0x0) ioctl(r34, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r35 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000030000100000000000000000000000000400001003c00010008000100696665002c0002801c00010000000000000000000000000000b5000000000000000000000c000600080003"], 0x1}}, 0x0) r36 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r36, &(0x7f0000000140), 0xff4d) getsockopt$llc_int(r36, 0x10c, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendfile(r35, r1, 0x0, 0x100000001) 18:35:36 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) unshare(0x40000000) connect$caif(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x26, 0x800, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000740)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r8}}}}}}]}, 0x48}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="100a29bd7000fcdbdf25000000000c0003000300000000000000080005007f00000108000153", @ANYRES32=r6, @ANYBLOB="0800080004000000"], 0x38}}, 0x845) r9 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r9, &(0x7f0000000040), 0x10) close(r9) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={'batadv_slave_1\x00', {0x2, 0x4e23, @multicast1}}) r10 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r10, &(0x7f0000000040), 0x10) close(r10) ioctl$sock_SIOCBRADDBR(r10, 0x89a0, &(0x7f0000000340)='veth1\x00') r11 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r11, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) socket(0x0, 0x0, 0x0) shutdown(r2, 0x1) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r12, &(0x7f0000000140), 0xff4d) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r12, 0x84, 0x1e, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 18:35:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x10000) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b006b) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r6, r5, 0x0, 0xffffffff800) sendfile(r6, r5, &(0x7f0000000040), 0x100000001) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r8, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}]}, 0x1c}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000740)=0x14) sendmsg$nl_route(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r15}}}}}}]}, 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r8, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r13}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x8001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40040800}, 0x20000840) 18:35:36 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000580)={0x0, 0x1, 0xa44}, 0x10) pipe(0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) r1 = socket(0x11, 0x800000003, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') r2 = socket$kcm(0x29, 0xa, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000001500)={r1}) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x10001}, &(0x7f0000000080)=0x8) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200), 0xfe1c) recvmsg$can_j1939(r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f00000006c0), 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000006c0), 0x4) socket(0x0, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe869") setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f0000000140)={0x5}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000100)={0x24, 0xfffffffe, 0x0, 0xffffffff, 0x9}) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) 18:35:36 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000740)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r5}}}}}}]}, 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000740)=0x14) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r10}}}}}}]}, 0x48}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000740)=0x14) sendmsg$nl_route(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r15}}}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@delneigh={0x4c, 0x1d, 0x4, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r15, 0x4, 0x5, 0xa}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr="7ac8624f6b46c179c25f9a37af734eea"}, @NDA_VLAN={0x6, 0x5, 0x4}, @NDA_CACHEINFO={0x14, 0x3, {0x1ff, 0x401, 0x81, 0xc6}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000000) [ 210.036894][T10068] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 210.075693][ T27] kauditd_printk_skb: 17 callbacks suppressed [ 210.075708][ T27] audit: type=1804 audit(1583174136.613:58): pid=10072 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir060254092/syzkaller.vWeeuf/3/cgroup.controllers" dev="sda1" ino=16530 res=1 [ 210.082319][T10067] IPVS: ftp: loaded support on port[0] = 21 [ 210.118684][T10066] IPVS: ftp: loaded support on port[0] = 21 [ 210.126192][T10068] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 210.145680][T10068] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 210.218790][ T27] audit: type=1804 audit(1583174136.763:59): pid=10080 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir440027735/syzkaller.KS2TG9/9/memory.events" dev="sda1" ino=16545 res=1 [ 210.298402][ T27] audit: type=1804 audit(1583174136.763:60): pid=10080 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir440027735/syzkaller.KS2TG9/9/memory.events" dev="sda1" ino=16545 res=1 [ 210.620143][ T27] audit: type=1804 audit(1583174137.173:61): pid=10080 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir440027735/syzkaller.KS2TG9/9/memory.events" dev="sda1" ino=16545 res=1 [ 210.664222][ T27] audit: type=1804 audit(1583174137.203:62): pid=10061 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir440027735/syzkaller.KS2TG9/9/memory.events" dev="sda1" ino=16545 res=1 18:35:37 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)='memory.events\x00', 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000380)={r5}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000c40)={r5, 0x7fffffff}, 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r5, 0x0, 0x5, [0x4, 0x5, 0x5b29, 0x1, 0x3ff]}, &(0x7f00000000c0)=0x12) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r6, 0x7}, &(0x7f0000000140)=0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73d", 0x1b}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) [ 210.877446][T10105] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 210.918604][T10103] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 210.936316][T10103] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 210.944914][T10103] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 18:35:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x98, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x84, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}]}, 0x98}}, 0x0) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) splice(r1, 0x0, r0, 0x0, 0x10000, 0x0) 18:35:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000040)="e7e3b970", 0x4}], 0x1) 18:35:38 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711}, 0x10) 18:35:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)) 18:35:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x1, [@empty]}) [ 212.189837][ T382] tipc: TX() has been purged, node left! 18:35:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 18:35:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x1, 0x1, [@empty]}) 18:35:42 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) 18:35:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000940)='devlink\x00') 18:35:42 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) 18:35:42 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000180)={@multicast, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast2}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:35:42 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 18:35:42 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000c00)={0x28, 0x0, 0xffffffff, @host}, 0x10) 18:35:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 18:35:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000009000000030000005002000000000000e0000000e0000000e0000000e0000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000160000000000000000000000000000009800e00000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000007ff00000000000048004354000000000000000000000000000000000000000000000000000000000100000000000000000000006e657462696f732d6e73000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d80000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002010000000000000000000000736e6d7000000000000000000000000073797a30000000000000000000000000000000000000001e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x22, &(0x7f0000000140)={@broadcast, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast1}}}}}, 0x0) 18:35:42 executing program 3: syz_emit_ethernet(0x72, &(0x7f0000000000)={@local, @random="0b020000ee73", @void, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x32, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0xdf, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x4}]}}}}}}, 0x0) [ 215.655192][ T645] tipc: TX() has been purged, node left! 18:35:42 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d898c", 0x14, 0x3a, 0x0, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}}}}, 0x0) [ 215.740733][T10165] x_tables: duplicate underflow at hook 3 [ 215.761122][T10165] x_tables: duplicate underflow at hook 3 18:35:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e00000227f0000010100000002001000e000000100000000aea37e5f7df470af946f3189b73f2ced5abeaf0e3c17a42c180fcbdb78cd6023a99e0ef39ead6affa0f5962b5e48cf5aa40d10960c82a05de6bf6fa1773020cf668972cc471829ca4c2d87b889466b6d0d88eba8db4e3a29ca46895ed6"], 0x18) socket$inet_tcp(0x2, 0x1, 0x0) 18:35:42 executing program 1: socket$kcm(0x2, 0x1, 0x84) 18:35:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000000706050000000000080000000000000005000100060000000800064000000006"], 0x24}}, 0x0) 18:35:42 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fe0, 0x0) [ 216.243479][T10192] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 216.261430][T10192] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 216.276690][T10192] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 265.731973][ T0] NOHZ: local_softirq_pending 08 [ 304.771337][ T0] NOHZ: local_softirq_pending 08 [ 325.252224][ T0] NOHZ: local_softirq_pending 08 [ 326.532050][ T0] NOHZ: local_softirq_pending 08 [ 327.811428][ T0] NOHZ: local_softirq_pending 08 [ 347.654994][ T0] NOHZ: local_softirq_pending 08 [ 366.211239][ T0] NOHZ: local_softirq_pending 08 [ 371.329853][ T1137] INFO: task syz-executor.2:10152 blocked for more than 143 seconds. [ 371.338011][ T1137] Not tainted 5.6.0-rc2-syzkaller #0 [ 371.345676][ T1137] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 371.354744][ T1137] syz-executor.2 D29424 10152 9879 0x00000004 [ 371.361625][ T1137] Call Trace: [ 371.365021][ T1137] __schedule+0x934/0x1f90 [ 371.369450][ T1137] ? firmware_map_remove+0x1a3/0x1a3 [ 371.374884][ T1137] ? lockdep_hardirqs_on+0x421/0x5e0 [ 371.382343][ T1137] ? __lock_sock+0x160/0x290 [ 371.386983][ T1137] ? trace_hardirqs_on+0x67/0x240 [ 371.392066][ T1137] schedule+0xdc/0x2b0 [ 371.396176][ T1137] __lock_sock+0x165/0x290 [ 371.400870][ T1137] ? __sk_dst_check+0x2e0/0x2e0 [ 371.405784][ T1137] ? finish_wait+0x260/0x260 [ 371.410552][ T1137] lock_sock_nested+0xfe/0x120 [ 371.415383][ T1137] virtio_transport_release+0xc4/0xd60 [ 371.421870][ T1137] ? virtio_transport_close_timeout+0x220/0x220 [ 371.428181][ T1137] ? rcu_read_lock_held+0x9c/0xb0 [ 371.433315][ T1137] ? __kasan_check_read+0x11/0x20 [ 371.438383][ T1137] vsock_assign_transport+0xf3/0x3b0 [ 371.443802][ T1137] vsock_stream_connect+0x2b3/0xc70 [ 371.449040][ T1137] ? tomoyo_socket_listen_permission+0x3b0/0x3b0 [ 371.455426][ T1137] ? vsock_dgram_connect+0x470/0x470 [ 371.460837][ T1137] ? finish_wait+0x260/0x260 [ 371.465496][ T1137] ? apparmor_socket_connect+0xb6/0x160 [ 371.471215][ T1137] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 371.477476][ T1137] __sys_connect_file+0x161/0x1c0 [ 371.482569][ T1137] ? move_addr_to_kernel.part.0+0xcd/0x110 [ 371.488394][ T1137] __sys_connect+0x174/0x1b0 [ 371.494749][ T1137] ? __sys_connect_file+0x1c0/0x1c0 [ 371.500101][ T1137] ? __x64_sys_futex+0x404/0x590 [ 371.505065][ T1137] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 371.510620][ T1137] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 371.516095][ T1137] ? do_syscall_64+0x26/0x790 [ 371.520916][ T1137] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 371.527062][ T1137] ? do_syscall_64+0x26/0x790 [ 371.532038][ T1137] __x64_sys_connect+0x73/0xb0 [ 371.536872][ T1137] do_syscall_64+0xfa/0x790 [ 371.541482][ T1137] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 371.547426][ T1137] RIP: 0033:0x45c479 [ 371.552299][ T1137] Code: Bad RIP value. [ 371.556753][ T1137] RSP: 002b:00007f37dd20fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 371.565464][ T1137] RAX: ffffffffffffffda RBX: 00007f37dd2106d4 RCX: 000000000045c479 [ 371.573510][ T1137] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 371.581613][ T1137] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 371.589643][ T1137] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 371.597620][ T1137] R13: 0000000000000096 R14: 00000000004c2ece R15: 000000000076bf2c [ 371.606482][ T1137] INFO: task syz-executor.2:10197 blocked for more than 143 seconds. [ 371.615016][ T1137] Not tainted 5.6.0-rc2-syzkaller #0 [ 371.620924][ T1137] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 371.629650][ T1137] syz-executor.2 D29256 10197 9879 0x00000004 [ 371.635992][ T1137] Call Trace: [ 371.639273][ T1137] __schedule+0x934/0x1f90 [ 371.643789][ T1137] ? firmware_map_remove+0x1a3/0x1a3 [ 371.649099][ T1137] ? lockdep_hardirqs_on+0x421/0x5e0 [ 371.655181][ T1137] ? __lock_sock+0x160/0x290 [ 371.659868][ T1137] ? trace_hardirqs_on+0x67/0x240 [ 371.664903][ T1137] schedule+0xdc/0x2b0 [ 371.668961][ T1137] __lock_sock+0x165/0x290 [ 371.673470][ T1137] ? __sk_dst_check+0x2e0/0x2e0 [ 371.678380][ T1137] ? finish_wait+0x260/0x260 [ 371.683767][ T1137] lock_sock_nested+0xfe/0x120 [ 371.688575][ T1137] virtio_transport_release+0xc4/0xd60 [ 371.694183][ T1137] ? virtio_transport_close_timeout+0x220/0x220 [ 371.700511][ T1137] ? rcu_read_lock_held+0x9c/0xb0 [ 371.705575][ T1137] ? __kasan_check_read+0x11/0x20 [ 371.712005][ T1137] vsock_assign_transport+0xf3/0x3b0 [ 371.717348][ T1137] vsock_stream_connect+0x2b3/0xc70 [ 371.722658][ T1137] ? tomoyo_socket_listen_permission+0x3b0/0x3b0 [ 371.729005][ T1137] ? vsock_dgram_connect+0x470/0x470 [ 371.734553][ T1137] ? finish_wait+0x260/0x260 [ 371.739189][ T1137] ? apparmor_socket_connect+0xb6/0x160 [ 371.744845][ T1137] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 371.751210][ T1137] __sys_connect_file+0x161/0x1c0 [ 371.756236][ T1137] ? move_addr_to_kernel.part.0+0xcd/0x110 [ 371.762149][ T1137] __sys_connect+0x174/0x1b0 [ 371.766751][ T1137] ? __sys_connect_file+0x1c0/0x1c0 [ 371.772080][ T1137] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 371.777555][ T1137] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 371.783107][ T1137] ? do_syscall_64+0x26/0x790 [ 371.787798][ T1137] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 371.793955][ T1137] ? do_syscall_64+0x26/0x790 [ 371.798644][ T1137] __x64_sys_connect+0x73/0xb0 [ 371.803542][ T1137] do_syscall_64+0xfa/0x790 [ 371.808061][ T1137] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 371.814829][ T1137] RIP: 0033:0x45c479 [ 371.818743][ T1137] Code: Bad RIP value. [ 371.823775][ T1137] RSP: 002b:00007f37dd1cdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 371.832272][ T1137] RAX: ffffffffffffffda RBX: 00007f37dd1ce6d4 RCX: 000000000045c479 [ 371.840346][ T1137] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 371.848524][ T1137] RBP: 000000000076c060 R08: 0000000000000000 R09: 0000000000000000 [ 371.856646][ T1137] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 371.864715][ T1137] R13: 0000000000000096 R14: 00000000004c2ece R15: 000000000076c06c [ 371.872805][ T1137] [ 371.872805][ T1137] Showing all locks held in the system: [ 371.880618][ T1137] 2 locks held by kworker/u4:5/382: [ 371.885841][ T1137] #0: ffff8880ae837558 (&rq->lock){-.-.}, at: __schedule+0x232/0x1f90 [ 371.894209][ T1137] #1: ffffffff89bac240 (rcu_read_lock){....}, at: __update_idle_core+0x45/0x3f0 [ 371.903490][ T1137] 1 lock held by khungtaskd/1137: [ 371.908507][ T1137] #0: ffffffff89bac240 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 371.917918][ T1137] 1 lock held by rsyslogd/9736: [ 371.922854][ T1137] #0: ffff8880a1154920 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 371.932814][ T1137] 2 locks held by getty/9826: [ 371.937493][ T1137] #0: ffff8880925bd090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 371.947417][ T1137] #1: ffffc9000177b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 371.957129][ T1137] 2 locks held by getty/9827: [ 371.961880][ T1137] #0: ffff8880944d6090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 371.971097][ T1137] #1: ffffc900017fb2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 371.980763][ T1137] 2 locks held by getty/9828: [ 371.985434][ T1137] #0: ffff88809743b090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 371.994417][ T1137] #1: ffffc900017eb2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 372.004085][ T1137] 2 locks held by getty/9829: [ 372.008754][ T1137] #0: ffff8880a5133090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 372.017754][ T1137] #1: ffffc900017572e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 372.027404][ T1137] 2 locks held by getty/9830: [ 372.032351][ T1137] #0: ffff88808d17b090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 372.042278][ T1137] #1: ffffc900017db2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 372.051948][ T1137] 2 locks held by getty/9831: [ 372.056626][ T1137] #0: ffff8880a29ab090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 372.065639][ T1137] #1: ffffc9000179b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 372.075739][ T1137] 2 locks held by getty/9832: [ 372.080497][ T1137] #0: ffff888093ec0090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 372.089495][ T1137] #1: ffffc9000174b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 372.099959][ T1137] 1 lock held by syz-executor.2/10152: [ 372.105427][ T1137] #0: ffff8880a16d6150 (sk_lock-AF_VSOCK){+.+.}, at: vsock_stream_connect+0xfb/0xc70 [ 372.115123][ T1137] 1 lock held by syz-executor.2/10197: [ 372.120642][ T1137] #0: ffff88809fb648d0 (sk_lock-AF_VSOCK){+.+.}, at: vsock_stream_connect+0xfb/0xc70 [ 372.131767][ T1137] [ 372.134137][ T1137] ============================================= [ 372.134137][ T1137] [ 372.142633][ T1137] NMI backtrace for cpu 1 [ 372.147014][ T1137] CPU: 1 PID: 1137 Comm: khungtaskd Not tainted 5.6.0-rc2-syzkaller #0 [ 372.155269][ T1137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.165354][ T1137] Call Trace: [ 372.168705][ T1137] dump_stack+0x197/0x210 [ 372.173031][ T1137] nmi_cpu_backtrace.cold+0x70/0xb2 [ 372.178255][ T1137] ? vprintk_func+0x86/0x189 [ 372.182884][ T1137] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 372.188549][ T1137] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 372.194523][ T1137] arch_trigger_cpumask_backtrace+0x14/0x20 [ 372.200400][ T1137] watchdog+0xb11/0x10c0 [ 372.204671][ T1137] kthread+0x361/0x430 [ 372.208732][ T1137] ? reset_hung_task_detector+0x30/0x30 [ 372.214298][ T1137] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 372.220008][ T1137] ret_from_fork+0x24/0x30 [ 372.224703][ T1137] Sending NMI from CPU 1 to CPUs 0: [ 372.230519][ C0] NMI backtrace for cpu 0 [ 372.230525][ C0] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.6.0-rc2-syzkaller #0 [ 372.230532][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.230536][ C0] Workqueue: events nsim_dev_trap_report_work [ 372.230543][ C0] RIP: 0010:mark_lock+0x90/0x1220 [ 372.230554][ C0] Code: 5d 41 5e 41 5f 5d c3 48 8d 46 20 41 89 d4 49 89 f5 48 89 c2 48 89 45 c8 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 0f b6 04 02 <84> c0 74 08 3c 03 0f 8e 8d 0e 00 00 41 0f b7 5d 20 66 81 e3 ff 1f [ 372.230559][ C0] RSP: 0018:ffffc90000cbf9e0 EFLAGS: 00000806 [ 372.230567][ C0] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000006 [ 372.230572][ C0] RDX: 1ffff11015334d4e RSI: ffff8880a99a6a50 RDI: ffff8880a99a6140 [ 372.230577][ C0] RBP: ffffc90000cbfa30 R08: 1ffffffff16a3586 R09: fffffbfff16a3587 [ 372.230597][ C0] R10: fffffbfff16a3586 R11: ffffffff8b51ac37 R12: 0000000000000006 [ 372.230602][ C0] R13: ffff8880a99a6a50 R14: dffffc0000000000 R15: ffff8880a99a69d8 [ 372.230608][ C0] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 372.230613][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 372.230618][ C0] CR2: ffffffffff600400 CR3: 00000000a3a3f000 CR4: 00000000001406f0 [ 372.230623][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 372.230629][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 372.230632][ C0] Call Trace: [ 372.230635][ C0] mark_held_locks+0xa4/0xf0 [ 372.230640][ C0] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 372.230644][ C0] ? _crng_backtrack_protect+0xff/0x140 [ 372.230648][ C0] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 372.230652][ C0] lockdep_hardirqs_on+0x421/0x5e0 [ 372.230656][ C0] trace_hardirqs_on+0x67/0x240 [ 372.230660][ C0] _raw_spin_unlock_irqrestore+0x66/0xe0 [ 372.230664][ C0] _crng_backtrack_protect+0xff/0x140 [ 372.230668][ C0] crng_backtrack_protect+0x65/0x80 [ 372.230671][ C0] ? get_random_bytes+0x35/0x40 [ 372.230675][ C0] _get_random_bytes+0x19e/0x430 [ 372.230679][ C0] ? crng_backtrack_protect+0x80/0x80 [ 372.230683][ C0] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 372.230688][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 372.230691][ C0] get_random_bytes+0x35/0x40 [ 372.230695][ C0] nsim_dev_trap_report_work+0x6f2/0xaf0 [ 372.230699][ C0] process_one_work+0xa05/0x17a0 [ 372.230703][ C0] ? mark_held_locks+0xf0/0xf0 [ 372.230707][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 372.230711][ C0] ? lock_acquire+0x190/0x410 [ 372.230714][ C0] worker_thread+0x98/0xe40 [ 372.230718][ C0] kthread+0x361/0x430 [ 372.230722][ C0] ? process_one_work+0x17a0/0x17a0 [ 372.230726][ C0] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 372.230729][ C0] ret_from_fork+0x24/0x30 [ 372.233123][ T1137] Kernel panic - not syncing: hung_task: blocked tasks [ 372.507452][ T1137] CPU: 1 PID: 1137 Comm: khungtaskd Not tainted 5.6.0-rc2-syzkaller #0 [ 372.515675][ T1137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.525724][ T1137] Call Trace: [ 372.529003][ T1137] dump_stack+0x197/0x210 [ 372.533382][ T1137] panic+0x2e3/0x75c [ 372.537277][ T1137] ? add_taint.cold+0x16/0x16 [ 372.542191][ T1137] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 372.547811][ T1137] ? ___preempt_schedule+0x16/0x18 [ 372.552943][ T1137] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 372.559076][ T1137] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 372.565207][ T1137] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 372.571341][ T1137] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 372.577480][ T1137] watchdog+0xb22/0x10c0 [ 372.581714][ T1137] kthread+0x361/0x430 [ 372.585761][ T1137] ? reset_hung_task_detector+0x30/0x30 [ 372.591288][ T1137] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 372.596994][ T1137] ret_from_fork+0x24/0x30 [ 372.602905][ T1137] Kernel Offset: disabled [ 372.607257][ T1137] Rebooting in 86400 seconds..