[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.155' (ECDSA) to the list of known hosts. 2020/06/25 11:37:08 fuzzer started 2020/06/25 11:37:09 dialing manager at 10.128.0.26:37763 2020/06/25 11:37:09 syscalls: 1418 2020/06/25 11:37:09 code coverage: enabled 2020/06/25 11:37:09 comparison tracing: enabled 2020/06/25 11:37:09 extra coverage: enabled 2020/06/25 11:37:09 setuid sandbox: enabled 2020/06/25 11:37:09 namespace sandbox: enabled 2020/06/25 11:37:09 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/25 11:37:09 fault injection: enabled 2020/06/25 11:37:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/25 11:37:09 net packet injection: enabled 2020/06/25 11:37:09 net device setup: enabled 2020/06/25 11:37:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/25 11:37:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/25 11:37:09 USB emulation: enabled 11:38:20 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7248}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x240408c0}, 0x4000) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001600)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001700)={@empty, 0x0}, &(0x7f0000001740)=0x14) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001880)={&(0x7f0000001780)={0xd8, r1, 0x200, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0xbc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x8, 0xff, 0x7, 0x2}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r4}}, {0x8}}}]}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x40004}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket(0x6, 0x2, 0x40) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000001900)={0x9, [0x4, 0x2, 0x3, 0x8, 0x1000, 0x8, 0x3, 0xfff, 0x2ba6]}, &(0x7f0000001940)=0x16) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000001980)='pids.max\x00', 0x2, 0x0) socketpair(0x26, 0x4, 0xe498, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000001a40)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r6, &(0x7f0000001b40)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001a80)={0x68, r7, 0x2, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x7, @link='broadcast-link\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x0) pipe(&(0x7f0000001b80)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r8, 0x0, &(0x7f0000001bc0)) syz_init_net_socket$ax25(0x3, 0x3, 0x7) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r10, 0x0, 0x9, &(0x7f0000001c00)=""/161, &(0x7f0000001cc0)=0xa1) sendmsg$inet6(r9, &(0x7f0000002140)={&(0x7f0000001d00)={0xa, 0x4e21, 0x8, @private2={0xfc, 0x2, [], 0x1}, 0x7fffffff}, 0x1c, &(0x7f0000001f80)=[{&(0x7f0000001d40)="14ac4063fa9fb89048d2493a64dc7c2e9e115a763eb11e979d9604b5b0a91ed462a6bc64a458bf1bc2841b31ed02a79affbd95e3bb08579f6a07dc10489c85fc3401e93f1f3a2d8e3ab899dcc241a1f062d59f70f67f5830d9470c87a915e46d6284c5e73149684eab2c8877775c68fced6110d206be429dd0bd39d07f45057c81dbb43116af545a8268a7f15c8fe73eb8e5048d3d50b884315e73250ab5613827bcd6f305e8b35b9772655a47c72eed2a4ba258210c69bc71d28774f6b4ad5ddce20ac125ced1e2aac30ed503ac1350f2b59fac0f10e3516e24163343af4c0dc9c63714a13d8d0b4f", 0xe9}, {&(0x7f0000001e40)="66c119b97e57a0fd83324868def44daab937067c85cb69132bb39b7ce0d49600c5fee98d9047c3f8e35186434f9529091d897fae61a11efd9c1c848adf4732d5373ab0d1f3a7270816d4efe74aa6e428e433fa3464d07384621fd3d6a865486f790f276ecf8ef892d1b909cbc2b8c3b76071424a12410d376e73115026204371057249a7bee05aca5e075ba31aa92e30e615b9f35a", 0x95}, {&(0x7f0000001f00)="5ab676a44f7dc34a6403e9c4cba20ba13022a93ca4567b8b54df60b7c39219ea9c0ebf71d8b65bee2de3f362e85dd5d23a436a90917c8326d8a67c928db132dc6266c67f1b18537c347eb6b48b993f38932bbb9b7cfa86ae8f6d636a824c2573198c07aecc43875815cf3213b09a996c2046564e9bda3f", 0x77}], 0x3, &(0x7f0000002080)=[@tclass={{0x14, 0x29, 0x43, 0x7}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xff}}, @pktinfo={{0x24, 0x29, 0x32, {@private1, r2}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x4}}], 0xc0}, 0x0) syzkaller login: [ 126.773453][ T6860] IPVS: ftp: loaded support on port[0] = 21 11:38:21 executing program 1: r0 = socket(0x1, 0x3, 0x100) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb0, r1, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:auth_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_logind_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:tzdata_exec_t:s0\x00'}]}, 0xb0}, 0x1, 0x0, 0x0, 0x10}, 0x4000800) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x303}, "73b7e6ee8bc45990", "0f08f5666a796e2e56c34cdc561024de", "b0d491c3", "5e3b2a143fa3f432"}, 0x28) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000240)=0x1c, 0x80000) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e22, 0x55, @mcast2, 0x3}}, 0x0, 0x7fff, 0x76a0, 0x100, 0x90, 0x8, 0x6}, &(0x7f0000000400)=0x9c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={r4, 0x5b3}, 0x8) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000000480)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getuid() r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000540)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x44, r6, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x3}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0xc040}, 0x4c050) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000680)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000700)=""/70, 0x46}, {&(0x7f0000000780)=""/6, 0x6}, {&(0x7f00000007c0)=""/136, 0x88}], 0x3, &(0x7f00000008c0)=""/219, 0xdb}, 0xdb296796a8fa95fb) setsockopt$RDS_FREE_MR(r7, 0x114, 0x3, &(0x7f0000000a00)={{0x8, 0x6545aeed}, 0x48}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000008300)='cpuacct.usage_all\x00', 0x0, 0x0) recvmsg$can_bcm(r8, &(0x7f0000009a00)={&(0x7f0000008340)=@can, 0x80, &(0x7f0000009840)=[{&(0x7f00000083c0)=""/120, 0x78}, {&(0x7f0000008440)=""/121, 0x79}, {&(0x7f00000084c0)=""/122, 0x7a}, {&(0x7f0000008540)=""/250, 0xfa}, {&(0x7f0000008640)=""/138, 0x8a}, {&(0x7f0000008700)=""/33, 0x21}, {&(0x7f0000008740)=""/54, 0x36}, {&(0x7f0000008780)=""/174, 0xae}, {&(0x7f0000008840)=""/4096, 0x1000}], 0x9, &(0x7f0000009900)=""/229, 0xe5}, 0x40000000) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000009a40)=@gcm_256={{0x304}, "f332200e0c06b412", "53b3ba980eb273b38efd2c735bbb2a9c26c13faba0204daebf0a33223793eba3", "9817d363", "b119243fd562a3cb"}, 0x38) setsockopt$rose(0xffffffffffffffff, 0x104, 0x2, &(0x7f0000009b00), 0x4) [ 126.919839][ T6860] chnl_net:caif_netlink_parms(): no params data found [ 127.000560][ T6860] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.009081][ T6860] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.036295][ T6860] device bridge_slave_0 entered promiscuous mode [ 127.056341][ T6860] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.064466][ T6860] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.072553][ T6860] device bridge_slave_1 entered promiscuous mode [ 127.135160][ T6860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.168369][ T6860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.213588][ T6860] team0: Port device team_slave_0 added [ 127.227598][ T6860] team0: Port device team_slave_1 added [ 127.249957][ T6998] IPVS: ftp: loaded support on port[0] = 21 11:38:21 executing program 2: sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x178, 0x15, 0x10, 0x70bd27, 0x25dfdbfd, {0x3, 0xb8}, [@INET_DIAG_REQ_BYTECODE={0x8e, 0x1, "20f15eee42f9cde078e5b40640f1ec6a13c9d7c1fecc73fa51903d5ae10dfe99862edce7e81ecfb3f0bef0416b8c2e2cb3789158019dd64bf9944255bc1e9b01c99fafa423b8923a5ab2f60ef075cee0d26862c4e722be8ae0d4089b6f8a9dbcda8d9b4273c0aec00f5deadd482ce6ff6503f56c2543e8af02c6637594524b7ac7fb5a4f7fba486a762c"}, @INET_DIAG_REQ_BYTECODE={0xd4, 0x1, "65a38423af7f83cf6ca2b266b3f16308282d6c2bcb8a8805c5e9dc188f324616b2011c839e20dfc164405f4828bf081aa1f911c3ef60377beb86408a84f86f92858f19c5d5b01123f4c5ab07651d33d260c5d0b41e5d5e1ecea007b8719e7ecbbb9ce6e097dda71fe435aeb37f6589fad24f332ffc81d01c737d4fcee84e4670e733af008cf4ceef63ca62affc73068493c61407c1263a38dce7467cf33bef0e465e9a940c6bf9179174364674be9ddc19012b54e6dd7f2b8383a1acff12589dee40d31efa04ab54d928245f96c368bb"}]}, 0x178}, 0x1, 0x0, 0x0, 0x8004}, 0x4000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x3f7, 0x4, 0x70bd2c, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x40c4) r1 = openat$cgroup_ro(r0, &(0x7f0000002fc0)='cpuacct.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003040)='nl80211\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000003200)={@empty, @initdev, 0x0}, &(0x7f0000003240)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f00000036c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003700)=0x14) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000003800)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x4100}, 0xc, &(0x7f00000037c0)={&(0x7f0000003740)={0x68, r2, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7f}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0xc0}, 0xa000) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000003840), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000003880)=r1, 0x4) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0x0, &(0x7f0000003980)=0x3f, 0x4) r6 = socket(0x5, 0x802, 0x10000) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000004fc0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r6, &(0x7f00000050c0)={&(0x7f0000004f80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000005080)={&(0x7f0000005000)={0x5c, r7, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20008014}, 0x48815) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x3, 0x4) r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreq(r8, 0x0, 0x23, &(0x7f0000005100)={@loopback, @loopback}, &(0x7f0000005140)=0x8) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000051c0)={0x0, @phonet={0x23, 0x5, 0x20, 0x40}, @phonet={0x23, 0x1, 0x9, 0x1}, @in={0x2, 0x4e23, @remote}, 0xf5f9, 0x0, 0x0, 0x0, 0x7, &(0x7f0000005180)='bridge_slave_0\x00', 0x2e, 0x40, 0x1}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000005400)={&(0x7f0000005300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000053c0)={&(0x7f0000005380)={0x24, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0x769}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000091}, 0x8800) [ 127.275999][ T6860] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.282958][ T6860] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.315224][ T6860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.333265][ T6860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.355647][ T6860] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.384960][ T6860] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.507668][ T6860] device hsr_slave_0 entered promiscuous mode 11:38:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0xfffff800, @ipv4={[], [], @empty}, 0x6}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e24, 0x1ff, @loopback, 0x4}, @in6={0xa, 0x4e23, 0x56, @loopback, 0xfffffffb}, @in6={0xa, 0x4e21, 0x10000, @ipv4={[], [], @empty}, 0x4}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0xa0) r3 = accept4$llc(0xffffffffffffffff, &(0x7f0000001940)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000001980)=0x10, 0x800) recvfrom$llc(r3, &(0x7f00000019c0)=""/183, 0xb7, 0x2102, &(0x7f0000001a80)={0x1a, 0x305, 0xf7, 0x2, 0x40, 0x3, @broadcast}, 0x10) r4 = socket$pptp(0x18, 0x1, 0x2) accept4(r4, &(0x7f0000001ec0)=@rc, &(0x7f0000001f40)=0x80, 0x80000) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001f80)='NLBL_CALIPSO\x00') r5 = accept(0xffffffffffffffff, &(0x7f0000001fc0)=@ethernet={0x0, @local}, &(0x7f0000002040)=0x80) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000002080)=@assoc_id=0x0, &(0x7f00000020c0)=0x4) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000002100)={r6, 0xd96}, 0x8) pipe(&(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000021c0)={&(0x7f0000002140)='NLBL_CALIPSO\x00', r7}, 0x10) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000002840)={@remote, 0x0}, &(0x7f0000002880)=0x14) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002980)={&(0x7f00000028c0)={0x1d, r8, 0x1, {0x1, 0xff, 0x1}}, 0x18, &(0x7f0000002940)={&(0x7f0000002900)="944d7a5d84cd14cbe8826e6f405c4bd4a34ce375f3aadd7eab27e473f57f800de45fd3b5dc49b2eeda4bdb", 0x2b}, 0x1, 0x0, 0x0, 0x14004000}, 0x8040) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)={r4}) getsockname$packet(r9, &(0x7f0000002a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002a40)=0x14) getsockopt$SO_J1939_PROMISC(r9, 0x6b, 0x2, &(0x7f0000002a80), &(0x7f0000002ac0)=0x4) [ 127.554711][ T6860] device hsr_slave_1 entered promiscuous mode [ 127.711477][ T7035] IPVS: ftp: loaded support on port[0] = 21 [ 127.938740][ T6998] chnl_net:caif_netlink_parms(): no params data found [ 127.940822][ T7106] IPVS: ftp: loaded support on port[0] = 21 [ 128.014577][ T6860] netdevsim netdevsim0 netdevsim0: renamed from eth0 11:38:22 executing program 4: setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x8, 0xfffa}, 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1}, 0x8) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x6) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0xe, 0x800) r2 = socket(0x29, 0x5, 0x2) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000001c0)=0x5, &(0x7f0000000200)=0x4) r3 = socket$unix(0x1, 0x1, 0x0) vmsplice(r3, &(0x7f0000000580)=[{&(0x7f0000000240)="219f7ed9d7405c02ed7111e8d0e9536cc9a6f321f66c9c2e8bc6968022e64adf4b044a4ff8e358e99eef5254f5d563eeaa25ccfdbe09d8af62cde7aa9944bd204a3a4dc60070e9be089c08d6d3298c42b1e5bae05e766f32933f708d6c6d755faab7d27381df731a2e89fa9eec1ec97b7e0c20cba08255cc5e19bd5dcf379d33d2bffee358595b825d9b99c76cf14a518cbe061f5b7fe79607d0ccb9e12b28d32683e4166c06537c12812a04051235dd242bee1c07f5bbf7", 0xb8}, {&(0x7f0000000300)="e23d64a6ceb3d5ecf211fdd0f092e1ee443c58de422d042f3217bbd2127b2846bc0c26f13790f343b4aae7a93108e91423451482194de083cdd5350ba2a71569377f43d2fb2619c5b67fa24c42432de2d9992968445a3ce8c4960e85f27e7763cb2ed7fab45196289a1adc6aa7075bb54b6a2ab0ba8501d7b7bcc6304f2af8a120338e7dcb7c895a89f6b96a747549a359f58a6302", 0x95}, {&(0x7f00000003c0)="140b", 0x2}, {&(0x7f0000000400)="daf81d96ba7fdf1913e19a55df816222c959ed5c31fe281540aaa621eabef289329648c114017136595c9eb731b48e04", 0x30}, {&(0x7f0000000440)="d638dc5be4f9caf2d0beb84de7665766526d0d7478fe3cb5c26636467e27742fde8b99b0616385b5241d96a0b94dd15d14ae80845386bf3681ec2d03aa99c96c3befdb76d83a8441e9500da8eb408578b091383da9402e595d11639394a71223a351fcc4f0a136880119cbd555dcf00ccce602438198b517961cbd42dd7cadb9f221de295c0a343827dc222dae1c941d095a9e", 0x93}, {&(0x7f0000000500)="bd09bdd37909c36c14781f416bac0b02740e4c03d7f0401222b1de50", 0x1c}, {&(0x7f0000000540)="1d9f51ed41fab0d9c45b5b0f9780614f288de6a0c4e8bd14a80406cfc7bf4385a1993ed95468bf6ea1ebe1ee7f0deca8bf060290c17bb0eee8", 0x39}], 0x7, 0x8) getsockopt$IP_SET_OP_VERSION(r3, 0x1, 0x53, &(0x7f0000000600), &(0x7f0000000640)=0x8) r4 = accept4(0xffffffffffffffff, &(0x7f0000000680)=@nl=@unspec, &(0x7f0000000700)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000740)={0x0, 0x6}, &(0x7f0000000780)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000007c0)={r5, 0x8}, &(0x7f0000000800)=0x8) r6 = socket(0x18, 0x0, 0x7) getsockopt$bt_sco_SCO_OPTIONS(r6, 0x11, 0x1, &(0x7f0000000840)=""/119, &(0x7f00000008c0)=0x77) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000900)='pids.current\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a40)={r0, 0x10, &(0x7f0000000a00)={&(0x7f0000000980)=""/77, 0x4d, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000ac0)={r7, 0x10, &(0x7f0000000a80)={&(0x7f0000000940)=""/56, 0x38, r8}}, 0x10) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000cc0), 0xc) [ 128.107024][ T6860] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 128.165041][ T6860] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 128.236950][ T6860] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 128.398575][ T7035] chnl_net:caif_netlink_parms(): no params data found [ 128.432395][ T7222] IPVS: ftp: loaded support on port[0] = 21 11:38:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x3ac) setsockopt$inet6_dccp_int(r0, 0x21, 0x11, &(0x7f0000000840)=0x4, 0x4) socketpair(0x3, 0x80000, 0x7fffffff, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000008c0)=""/222, &(0x7f00000009c0)=0xde) r3 = socket(0xa, 0x5, 0x4) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r3, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x8020000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x40, 0x140c, 0x400, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x6}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x81}, 0x2c00c850) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000b00)=0x1f, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b80)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000f00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000bc0)={0x300, r4, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x29}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xb50}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4d}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfc1}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @multicast2}, 0x2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9c, @local, 0x2}}}}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x241c}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff7f}]}]}, @TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb124}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x10c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "1efe1deb9f4da4e77b85485989414194326bf684daeff2645226bc79c693be70"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ID={0x52, 0x3, "b58b12716c76eb1d179bbb2b913c47cc3c9da0a243ef600a3ff7ed371b31b37ca5ead10426735657d3cf004ba0fb76d25c654b74385b0772f807211c34076ac5094d48617051514ec0db4c958b1b"}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "15538c1eb96c5e97a35856f2df25893a3e3a42e51014d17827a0f2db370d"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x300}, 0x1, 0x0, 0x0, 0x4004}, 0x0) r5 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPCONNDEL(r5, 0x400443c9, &(0x7f0000002980)={@any, 0xd1}) getpeername(r1, &(0x7f00000029c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000002a40)=0x80) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r6, &(0x7f0000002b40)={&(0x7f0000002a80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002b00)={&(0x7f0000002ac0)={0x3c, 0x1, 0x8, 0x101, 0x0, 0x0, {0x1, 0x0, 0x3}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40441c5}, 0x800) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000002c00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5f0, 0x430, 0xe8, 0x0, 0x228, 0x360, 0x520, 0x520, 0x520, 0x520, 0x520, 0x6, &(0x7f0000002b80), {[{{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x8000, @ipv4=@multicast1, 0x4e21}}}, {{@ipv6={@empty, @private2={0xfc, 0x2, [], 0x1}, [0xffffffff, 0xff000000, 0x0, 0xffffffff], [0xffffff00, 0xff000000, 0xff], 'wg0\x00', 'xfrm0\x00', {0xff}, {0xff}, 0x21, 0x7, 0x1, 0x40}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xd}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x9}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv4=@rand_addr=0x64010100, 0x38, 0x2a, 0x4}}}, {{@ipv6={@mcast1, @empty, [0xffffff00, 0x0, 0x0, 0xff], [0xffffff00, 0x0, 0x7e382903965f7611, 0xff], 'veth1_to_hsr\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x21, 0x3a, 0x5, 0x1}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'amanda\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@dev={0xfe, 0x80, [], 0x1d}, 0x3e, 0x1f, 0x5}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x7f}}}, {{@ipv6={@private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @local}, [0xffffff00, 0xffffffff, 0xff, 0xff], [0x0, 0xff000000, 0x0, 0xffffff00], 'nr0\x00', 'veth1_virt_wifi\x00', {0xff}, {0xff}, 0x2, 0x7, 0x2, 0x4}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x26, 0x24, 0x1f}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x650) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000003340)={&(0x7f0000003280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000003300)={&(0x7f00000032c0)={0x34, 0x1, 0x8, 0x301, 0x0, 0x0, {0x7, 0x0, 0x4}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x84) r8 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000003480)=0x0, &(0x7f00000034c0)=0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003500)={'veth1_to_hsr\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r8, &(0x7f000000ee00)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f000000edc0)={&(0x7f000000e340)={0xa80, 0x0, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r9}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9799}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x268, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffffd}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x8, 0x8, 0xff, 0x7b2}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffff80}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x29}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xcb}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x164, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x144, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}]}}, {{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x4, 0x4, 0x8, 0x800}, {0x3, 0x40, 0x1, 0x8}]}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xfffffffc}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9adc}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0xa80}, 0x1, 0x0, 0x0, 0x44005}, 0x20040050) [ 128.548777][ T6998] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.556051][ T6998] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.576009][ T6998] device bridge_slave_0 entered promiscuous mode [ 128.596246][ T6998] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.603298][ T6998] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.613608][ T6998] device bridge_slave_1 entered promiscuous mode [ 128.710303][ T6998] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.720934][ T7106] chnl_net:caif_netlink_parms(): no params data found [ 128.737164][ T7035] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.744225][ T7035] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.765495][ T7035] device bridge_slave_0 entered promiscuous mode [ 128.786363][ T6998] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.818974][ T7035] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.826355][ T7035] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.840194][ T7035] device bridge_slave_1 entered promiscuous mode [ 128.898652][ T6998] team0: Port device team_slave_0 added [ 128.905310][ T7460] IPVS: ftp: loaded support on port[0] = 21 [ 128.910329][ T7035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.926196][ T7035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.948460][ T6998] team0: Port device team_slave_1 added [ 129.057113][ T7035] team0: Port device team_slave_0 added [ 129.090859][ T6998] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.098059][ T6998] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.126962][ T6998] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.142518][ T6998] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.149928][ T6998] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.177018][ T6998] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.195758][ T7106] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.202897][ T7106] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.211407][ T7106] device bridge_slave_0 entered promiscuous mode [ 129.221716][ T7035] team0: Port device team_slave_1 added [ 129.249952][ T7106] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.257521][ T7106] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.266821][ T7106] device bridge_slave_1 entered promiscuous mode [ 129.288496][ T7035] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.300573][ T7035] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.329435][ T7035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.367008][ T7106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.378368][ T7222] chnl_net:caif_netlink_parms(): no params data found [ 129.390566][ T7035] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.398155][ T7035] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.424915][ T7035] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.497530][ T6998] device hsr_slave_0 entered promiscuous mode [ 129.545149][ T6998] device hsr_slave_1 entered promiscuous mode [ 129.605607][ T6998] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.613369][ T6998] Cannot create hsr debugfs directory [ 129.624121][ T7106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.715278][ T7106] team0: Port device team_slave_0 added [ 129.778174][ T7035] device hsr_slave_0 entered promiscuous mode [ 129.814850][ T7035] device hsr_slave_1 entered promiscuous mode [ 129.854478][ T7035] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.862046][ T7035] Cannot create hsr debugfs directory [ 129.903460][ T7106] team0: Port device team_slave_1 added [ 129.960849][ T7222] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.969412][ T7222] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.977917][ T7222] device bridge_slave_0 entered promiscuous mode [ 130.005465][ T7106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.012453][ T7106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.040635][ T7106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.084283][ T7222] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.092076][ T7222] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.100612][ T7222] device bridge_slave_1 entered promiscuous mode [ 130.115402][ T7106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.122341][ T7106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.149387][ T7106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.170817][ T7460] chnl_net:caif_netlink_parms(): no params data found [ 130.199596][ T6860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.269013][ T7106] device hsr_slave_0 entered promiscuous mode [ 130.315245][ T7106] device hsr_slave_1 entered promiscuous mode [ 130.364497][ T7106] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.372049][ T7106] Cannot create hsr debugfs directory [ 130.410384][ T7222] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.448552][ T7222] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.543343][ T7222] team0: Port device team_slave_0 added [ 130.556250][ T7222] team0: Port device team_slave_1 added [ 130.590435][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.600109][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.622092][ T6860] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.657366][ T7460] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.666270][ T7460] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.673934][ T7460] device bridge_slave_0 entered promiscuous mode [ 130.694659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.703281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.713313][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.720534][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.728890][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.737845][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.746386][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.753435][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.770267][ T7222] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.780920][ T7222] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.809267][ T7222] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.826939][ T7460] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.838319][ T7460] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.846580][ T7460] device bridge_slave_1 entered promiscuous mode [ 130.854113][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.862476][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.879161][ T7035] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 130.937345][ T7222] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.944297][ T7222] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.971313][ T7222] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.003694][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.015715][ T7035] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 131.056792][ T7035] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 131.096656][ T7035] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 131.138716][ T7460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.152118][ T7460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.233474][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.249001][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.258450][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.268263][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.278367][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.287030][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.348285][ T7222] device hsr_slave_0 entered promiscuous mode [ 131.414923][ T7222] device hsr_slave_1 entered promiscuous mode [ 131.476347][ T7222] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.483907][ T7222] Cannot create hsr debugfs directory [ 131.520896][ T6860] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.536222][ T6860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.551046][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.564187][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.573301][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.593912][ T7460] team0: Port device team_slave_0 added [ 131.605911][ T6998] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 131.647211][ T6998] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 131.702912][ T6998] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 131.768984][ T7460] team0: Port device team_slave_1 added [ 131.808741][ T6998] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 131.871554][ T7460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.881481][ T7460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.907884][ T7460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.927915][ T7106] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 131.967628][ T7106] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 132.048501][ T7106] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 132.111236][ T7460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.118265][ T7460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.146992][ T7460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.176950][ T7106] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 132.239906][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.247702][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.318514][ T7460] device hsr_slave_0 entered promiscuous mode [ 132.395220][ T7460] device hsr_slave_1 entered promiscuous mode [ 132.464566][ T7460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.472111][ T7460] Cannot create hsr debugfs directory [ 132.480835][ T6860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.650022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.660530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.742070][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.752778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.802066][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.812922][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.830347][ T7106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.838265][ T7222] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 132.902134][ T7035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.915479][ T6860] device veth0_vlan entered promiscuous mode [ 132.930141][ T7222] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 132.997770][ T7222] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 133.062842][ T6860] device veth1_vlan entered promiscuous mode [ 133.084643][ T7222] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 133.129044][ T6998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.137889][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.150202][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.158092][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.170071][ T7035] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.188722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.200749][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.218354][ T7106] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.237752][ T7460] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 133.316065][ T6998] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.332368][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.342311][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.352969][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.366098][ T2476] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.373147][ T2476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.381351][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.389624][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.398289][ T7460] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 133.452384][ T7460] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 133.506791][ T7460] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 133.566435][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.574876][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.583488][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.592415][ T2500] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.599862][ T2500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.611372][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.620513][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.629445][ T2500] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.636578][ T2500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.664131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.672651][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.681647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.691866][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.701003][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.708133][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.716463][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.725637][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.733925][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.741077][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.748938][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.757989][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.766867][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.775421][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.782460][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.790346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.805391][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.853955][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.862785][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.873188][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.883799][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.893120][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.901977][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.910565][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.919597][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.928447][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.937066][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.946253][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.954728][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.963001][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.972025][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.980282][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.988871][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.026713][ T7035] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.038340][ T7035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.049683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.059939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.068835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.079852][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.088762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.097607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.106582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.117972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.126601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.135471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.143632][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.152363][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.161265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.169922][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.181792][ T7106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.229050][ T6998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.289597][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.298558][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.316688][ T6860] device veth0_macvtap entered promiscuous mode [ 134.332596][ T6860] device veth1_macvtap entered promiscuous mode [ 134.352729][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.363846][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.372937][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.382097][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.390197][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.398217][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.413460][ T7106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.431791][ T6998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.455048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.462500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.483635][ T6860] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.496231][ T6860] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.512913][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.521496][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.531349][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.540610][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.556745][ T7035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.583527][ T7222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.703893][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.716399][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.725865][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.735046][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.743582][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.752025][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.876311][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.884218][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.893880][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.903072][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.912928][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.921453][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 11:38:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a59a4df00000000e9000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) recvmmsg(r2, &(0x7f0000000e00)=[{{0x0, 0x1000000, 0x0, 0x0, 0x0, 0xc00e}}], 0x400000000000002, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x90, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x168, 0xffffffff, 0xffffffff, 0x168, 0xffffffff, 0x3, &(0x7f00000000c0), {[{{@ip={@private=0xa010101, @remote, 0x7fffff80, 0xffffffff, 'rose0\x00', 'veth0_to_hsr\x00', {}, {0xff}, 0x5e, 0x3, 0xd6d2e53dc2f62c2b}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x4, 0x401, 0xe0, 0x2, '\x00', 'syz1\x00', {0x1}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) [ 134.951875][ T7106] device veth0_vlan entered promiscuous mode [ 134.976251][ T7222] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.052526][ T7106] device veth1_vlan entered promiscuous mode [ 135.061518][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.081597][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.092270][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.123832][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.141400][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.153025][ T28] audit: type=1804 audit(1593085109.171:2): pid=8121 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir066243487/syzkaller.wleP8f/1/cgroup.controllers" dev="sda1" ino=15735 res=1 [ 135.157066][ T6998] device veth0_vlan entered promiscuous mode [ 135.204324][ T7035] device veth0_vlan entered promiscuous mode [ 135.218704][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.230606][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.249255][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.258295][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.267120][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.276460][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.286027][ T2500] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.293110][ T2500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.310094][ T6998] device veth1_vlan entered promiscuous mode [ 135.338338][ T7460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.349439][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.359700][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.371283][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.380708][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.393119][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.401792][ T2476] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.408918][ T2476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.443422][ T7035] device veth1_vlan entered promiscuous mode [ 135.457292][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.472969][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.501483][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.510363][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.566152][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.579219][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.589332][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.602195][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.611003][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.626810][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.638478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.651210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.659647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.679704][ T7460] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.700297][ T7222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.735448][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.743929][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.759895][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.769589][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.779212][ T2516] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.786317][ T2516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.794161][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.802871][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.823273][ T7106] device veth0_macvtap entered promiscuous mode [ 135.838427][ T6998] device veth0_macvtap entered promiscuous mode [ 135.857239][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.867544][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.877649][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 11:38:29 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000100)=0x400, 0x4) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000db881e3fb4599c9b7cbbeeeacbe34a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x13dd}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000003740)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r6, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f0000003780)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x3c, r7, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_O_TEI={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_VERSION={0x8}, @GTPA_FLOW={0x6, 0x6, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8c0}, 0x40000) [ 135.896493][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.917977][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.931126][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.955269][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.963652][ T2516] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.970750][ T2516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.008031][ T7106] device veth1_macvtap entered promiscuous mode [ 136.058417][ T7035] device veth0_macvtap entered promiscuous mode [ 136.071746][ T6998] device veth1_macvtap entered promiscuous mode [ 136.091566][ T8126] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 136.113168][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.121193][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.130944][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.141158][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.155750][ T8130] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 136.171964][ T8130] device gretap0 entered promiscuous mode [ 136.178363][ T8130] device macvlan2 entered promiscuous mode [ 136.189485][ T7035] device veth1_macvtap entered promiscuous mode [ 136.221899][ T7106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.235202][ T7106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.253130][ T7106] batman_adv: batadv0: Interface activated: batadv_slave_0 11:38:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x328}}, 0x0) mmap(&(0x7f000015b000/0x4000)=nil, 0x4000, 0x0, 0x8013, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) poll(&(0x7f0000000140)=[{r2, 0x2107}, {r1, 0x8020}], 0x2, 0x4) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r0, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r4, r5, 0x11}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x1000}, 0x18) [ 136.263956][ T8126] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 136.280786][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.290141][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.335792][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.358070][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.377999][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.386295][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.393732][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.404433][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.430827][ T7222] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.452568][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.460708][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.472037][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.487269][ T7106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.503817][ T7106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.521061][ T7106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.543579][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 136.553815][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.562678][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.610249][ T6998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.625480][ T6998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.635601][ T6998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.646209][ T6998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.658196][ T6998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.674978][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.684828][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.699489][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.708325][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.717531][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.726794][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 11:38:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="680000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="cf3c851fe5c7470cb750c145d06d5b9dd5d08ee1850f5af51bee259dde40821c33254de1e289febec3ca49b76a085228780844ac87bfeeea869ef7c0d4255bd334ba51f4ef2e9a95617a793e8caaa547033a8a94f2321ec93e1c11664f6a30b113ce25391a0f798a48056c4a9a0d5bb49e6b00e7"], 0x68}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', r6}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000100)=r7) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) [ 136.759813][ T7460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.783594][ T7460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.821904][ T7035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.861153][ T7035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.895051][ T7035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.917691][ T7035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.937214][ T7035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.952321][ T7035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.964824][ T7035] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.982286][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.993314][ T0] NOHZ: local_softirq_pending 08 [ 136.994685][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.006859][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.016112][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.031998][ T6998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.049499][ T6998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.062471][ T6998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.073879][ T6998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.085935][ T6998] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.113104][ T8149] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 137.122133][ T8149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.131303][ T8149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.166983][ T8153] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 137.189337][ T7035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.200597][ T7035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.211219][ T7035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.222378][ T7035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.233403][ T7035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.244313][ T7035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.259553][ T7035] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.278170][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.290940][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.300059][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.309181][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.444888][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.455209][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.467616][ T8150] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 137.486276][ T8150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.493678][ T8150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:38:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x16, 0x400, 0x70bd2a, 0x0, {0x1e}}, 0x14}, 0x1, 0x0, 0x0, 0x20000081}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendto$l2tp6(r1, &(0x7f0000000580)="38d8f6d1960c6042a6419ce2dc56e34301385db6b20f8fb96c29afdad3b11e538b4498c6713e0846b6befd8b7917da5d1ec3bf1faa5c7bf1c2fe62e5a6cfe6d58901cb", 0x43, 0x20000001, 0x0, 0x0) socketpair(0x29, 0x80000, 0x8386, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f00000001c0)=""/50, &(0x7f00000003c0)=0x32) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="b43a0f0008000000380012800900010069706970000000002800028005000a000000000004001300080014000800000005000400ff000000060011004e23000008000500", @ANYRES32=r6, @ANYBLOB="08000a007daef239c7cf8431a1c7a67f04e942b2bd83bba131e7de8d072c456317bbd3363a2fa4a1e8cb85ddb849518457efc9f56a79b303a447a5f166d3da5bfe4dd38f093d3b2bcc6671686b92e7e2fd7b6b58c5a51a1a0bef41b778a912c73997f838810348c770a5b4ea705b5eca4085f8a44239a8a13ae89fe8100f47cbd1c3911153432c90cd1e05ba21a22030defc18631b4961e397c8ca6992fa911d15d6b15d552bc4846f58af11189e63dd27df8d2f34", @ANYRES32=r6, @ANYBLOB="e7815cc0f44f4c5d748bbfae4a9946e5e9d4ed1a6a6ac6ffc70c176c9d3d234d61ce489f48e0be8f3016a6c95d97172424645833913bb3c1d2e70bf50a4f7f1f1bbb95b92f63d8d61549fa235cf363643cf7beb13d896ca16fcc8b8a46155d5c9ad362adcb428dec0000da93ff8917a930fcdb140000"], 0x68}, 0x1, 0x0, 0x0, 0x40080}, 0x0) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0500000000000000000001"], 0x3}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r7, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000401}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'ip_vti0\x00', r6}) [ 137.589787][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.611874][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.714251][ T7460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.828511][ T7222] device veth0_vlan entered promiscuous mode [ 137.849881][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.866238][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 11:38:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000070601040000000000ef0016e8da5d0008000640000903ff0500010007"], 0x1}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000002) r2 = gettid() r3 = getuid() r4 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x3c}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x3e9, 0x400, 0x70bd29, 0x25dfdbff, {0x42, 0x1, 0x0, r2, 0x4, 0x1ff, 0x6, 0x7, 0x0, 0x80000000}, ["", "", "", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x8001}, 0x0) [ 137.900863][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.921003][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.949208][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 137.979026][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.995784][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:38:32 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="05000000e37fffff08000af7", @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r1], 0x6}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf3ab4, 0x8}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0xff}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x68}}, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @isdn={0x22, 0x0, 0x1, 0x7, 0x1}, @xdp={0x2c, 0x1, r4, 0x17}, @in={0x2, 0x4e24, @rand_addr=0x64010100}, 0x7, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)='dummy0\x00', 0x8, 0x4}) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f00000000c0), 0x492492492492191, 0x0) [ 138.159189][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 138.205054][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.212507][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.310187][ T7222] device veth1_vlan entered promiscuous mode [ 138.585885][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.599664][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 11:38:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x44, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x5, 0x5, 'F'}]}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x54, r4, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x2}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x1}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x40}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0xfe}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x4}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xff}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x4}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x814}, 0x800) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="1505cca61b096c760674b3749333ce94e51cfa978bf852a5904df89d1596f0d60109cef6c185dccd8dd2f9fedd36580000", @ANYRES32, @ANYRESOCT=r6, @ANYRESHEX, @ANYRESHEX=r2, @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x40804}, 0x24048804) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}, {0x0, 0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xfd}}]}, 0x3c}}, 0x0) 11:38:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYRES32, @ANYRES16=r1, @ANYRES64, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0xfdc4}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x30, 0x0, 0x0, 0xfa17}, {0x6}]}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r5, &(0x7f00000002c0)=@generic, &(0x7f0000000380)=0x80) sendmmsg$alg(r4, &(0x7f0000002700)=[{0x0, 0x0, 0x0}], 0x1, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r7, 0x28, 0x2, &(0x7f0000000340)=0x7fffffff, 0x8) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f0000000180)={@remote}) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000280)={r6}) ioctl$SIOCX25SSUBSCRIP(r8, 0x89e1, &(0x7f0000000180)={'netdevsim0\x00', 0x8, 0x24}) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 11:38:32 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) close(r1) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x80000) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @empty}, 0x1c) getpeername(r0, 0x0, &(0x7f0000000040)) [ 138.650353][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.672694][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.708192][ T7222] device veth0_macvtap entered promiscuous mode [ 138.800216][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.820622][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.896834][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.960339][ T7222] device veth1_macvtap entered promiscuous mode [ 138.986284][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 139.001564][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.002280][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.130976][ T8223] ip_vti0: Caught tx_queue_len zero misconfig [ 139.191819][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.205391][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.213496][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.258682][ T7460] device veth0_vlan entered promiscuous mode [ 139.272607][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.291407][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.303844][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.316561][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.331853][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.343270][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.359862][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.372756][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.404098][ T7222] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.420372][ T8210] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 139.430965][ T8210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.440384][ T8210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.472245][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.497527][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.519728][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.530360][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.560294][ T7460] device veth1_vlan entered promiscuous mode [ 139.636944][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.660099][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.681325][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.698915][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.721427][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.734069][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.750875][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.772618][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.801592][ T7222] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.819607][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.831524][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.850491][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.040951][ T7460] device veth0_macvtap entered promiscuous mode [ 140.065368][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.083972][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.100539][ T7460] device veth1_macvtap entered promiscuous mode [ 140.125890][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.134168][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 11:38:34 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_ts_info={0x2c}}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f00000000c0)={0x80000001}) [ 140.190281][ T7460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.200834][ T7460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.211642][ T7460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.222514][ T7460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.232432][ T7460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.243826][ T7460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.253764][ T7460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.268452][ T7460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.279892][ T7460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.290981][ T7460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.311681][ T7460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.332492][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 140.342665][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.352131][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.383636][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.400477][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.420525][ T7460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.447553][ T7460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.463026][ T7460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.481013][ T7460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.493579][ T7460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.505801][ T7460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.516425][ T7460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.527754][ T7460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.538312][ T7460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.549145][ T7460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.560802][ T7460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.599487][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.608354][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:38:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYRES64=r1], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @multicast1}}, 0x0, 0x900, 0xfffffffe, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) sendfile(r2, r1, 0x0, 0x100000001) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) recvmmsg(r2, &(0x7f0000000e00)=[{{0x0, 0x1000000, 0x0, 0x0, 0x0, 0xc00e}}], 0x400000000000002, 0x0, 0x0) 11:38:34 executing program 3: r0 = socket(0x200000000000011, 0x3, 0xfffffffe) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x2}, 0x14) r1 = socket$inet(0x2, 0x3, 0x33) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x107) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000240)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={r1}) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040040}, 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x35, &(0x7f0000000000)=0x1, 0x4) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') socket$netlink(0x10, 0x3, 0xe) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="ff8316000a00332d4a421f368f4f3c33261ac8fe2fc2f282077180a67102a0161751f04b4e99b07fd529db885dcc0fc1d2ead034e699553fb458e4ab06d1c0dcebb6fbc151671215aa27dd5c8127149a3dda782dcd2d3ec0091f4be456e31ccb0685e4f816abb3cfb7d68642a46c29bf2d86e6a58d924c3ecebcb1825bf8f4083c9c833994aa7908be5368590e41671eb562e6332c031b26ece57182ff24a13b31bc405cb71dc5c04c0c735a30d9e6d6e1283e5bde6727b6b99c248d71888e87", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="04800000000000000025030000839beafe9b9c2e94ba6d13964c9a34850aa74a2699c749d30005002d000000000008003c000104000031b4c3"], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x20000800) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r5, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x3, 0x0, 0x0, @dev}, 0x10) r6 = socket(0x11, 0x80002, 0x0) bind$packet(r6, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 11:38:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000640)=@id={0x1e, 0x3, 0x2, {0x4e22, 0x2}}, 0x10, &(0x7f0000001d00)=[{&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000001840)="0c099eff6c324b5edf63302714641f78ae65064ae1911682e60ef758c9ecb80587ce609db19a11bae9facd91af3d5919b02726e4e2f2925ac4a399ec97e02889dc634d944bd6c2c6e6e107a72dcae385a48c94fd7be0170ff8ba709a988230f0924024aba07ff9a6854aec44a2fee2969d83f80f8e035caa141ff00c97bb00c8f6bd3ffa456af3392b44f34dd9998a9713536d768a910b3d1677f1e00d88d13a03a271252e8fb1d372a57e20b4afe0f00a47e1cfbbf978a3424c240328deab39a315aa2076a0f01ca097438b9a84d21538e48a3fee1911", 0xd7}, {&(0x7f0000000680)="0f5c58a751637c4fe5fb2cde469ea015d0794ba5add17ae955e7b74fcb", 0x1d}, {&(0x7f00000006c0)="ed515f9e2b014ffb491b6c038f68a2325e974b37eb3769161f36cd06c1c41a0f094a92416eeb", 0x26}, {&(0x7f0000001940)="8f18b49adb0fcf2d4cf938e9ec532ec99a88526e73e19b1475ac6acff8b9398993cd5c5325779d4d2dfbd903a4dfd4d5d2f9af7afa720c7f9647d55733ad8d10141f32a4ff6202b3499bce06447c634a63386a71e5a2c4e4be8cc8fdade9d6aa8ff30d4d61d298eeba27c030848978ba07c54669291be0e2c160e59eacc4da1a4503ac3522d3eb5c44b8b07b32b715ba08f52bf1adce", 0x96}, {&(0x7f0000001a00)="c001aa2865fb11861ce21ebd8be9a7ef56fa494512007a5d7534bf8098a298e034b0f60e69b0faceb6548ca960e237de6ef097ec8ade534e6b890f65fea107a6a1601fb86d8ebdab7901775e265fb0a3364df67a314130594fe9d24fd65d8f288781254d726341729180e5e91745e8cef4f4098649777347385b1420a071ddd55f280fe0a3e07df194f4c40167026358f975d8b7cca2a2fe3868dac20dbb06a633bcb010ad7dd34205450e5a5da23494fb674d0698b3d7f2a535b58a0d595a7d3653d48e12dc00fcfe49245ae0705594fbe6e1aed40fba8c82866711056c85869a504a0ce8d70d06de880c500a2287108b436b4339", 0xf5}, {&(0x7f0000001b00)="251abc2ddc4485f4c7e9a10d73dbc05a87efd177f8bac3dcf4a39747ac5d0b9f8a788d32dc7cf53fab56c3400252fabfc8686eeac58bef7279bf480a61d726845fc291a22151c244673f2b9a8efc0382dd1d5d820b7dc1bc55815029ff4e5d79a4f1a5baab4b62d881e2879990dc62a7f9400673e719e929ad59965d32fca22f8ca3b9150626a14176455785d62f72a0267ff9b435", 0x95}, {&(0x7f0000001bc0)="7b0cfa8acaf9c835405fe0d8285454c3f6247628b216be0e01c7d07cf56c5352dd1ff31a27ccb3a049", 0x29}, {&(0x7f0000001c00)="6966edc7d66a523a602e42efa64011c55a3ba654b6204027bcdc77894e6dbc06f6f4e502fecbdf9b", 0x28}, {&(0x7f0000001c40)="88e8d5abdfae529a805f9ef429e0bea907b659827f5c8ab9cfe6e37618d0496df7c8ca1a1f2f908d21c3ce2d1d70bd3ff9c5f9d5743bdc7850a5f150811d56ecffacd7d960cbca361d00dbdb4cb9bd59c006329189cba74d4f58186b0ce57c1d293195e4658e7d967af4e371e2b04804f9adcfca2b01467281be00aab62511d47a5bc2ae31a3523bb9d3cb2799990b3ad7dbb9c19e1580fa1ddaa468000e2cca598419", 0xa3}], 0xa, &(0x7f0000001dc0)="050f320d31e2642a7dde2935e5f8553d178c899ac5671988a44136b8be0738d8f78a10ec9fa869e36f0ef8d317a6da8494dad3036c667e683f45212eb0", 0x3d, 0x40400c4}, 0x20000000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000080000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00'], 0x20}}, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) recvfrom$x25(r5, &(0x7f0000000400)=""/229, 0xe5, 0x12060, &(0x7f00000002c0)={0x9, @null=' \x00'}, 0x12) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x80, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x127}, @NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8, 0x1, r5}, {0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r2}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x774}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x8800) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f0000000580)={@llc={0x1a, 0x20a, 0x7, 0x8, 0x8, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, {&(0x7f0000000300)=""/107, 0x6b}, &(0x7f0000000540)}, 0xa0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x24040854) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0xffffffc3, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 11:38:34 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002d00)="43abe0d984e51ead820231c53a90fa104be9a70e8bbcbb3ae24732fdc3d5982ce82abd65c3c74a2fa2f55455fe1a39225ccfb3793b694b11a79ac93f71648f6bcc9861598b9efc0192f78fca7da4ab121f82790e3a6880901368b4710da08e55776eb7ddd8f00a167ee50002f80b8439d11d81a69245fbf14bf940d236918ac281b669232276bcad8f7333cd65e07097b5e350e801c7f7207a136ac42cdb95452dff658a073b06aa43461c21da484c0168033c1c3ab0cde3cd278d2fc26b4baaff0e9557b81251bbeab482ff747afd1673d6eb5ab0a2476714649cec193e0a92cbb9c73fca432992879d6cd0138143ea86c04850f3b50b5d5cc9359fe4c96446978220c282ccd4163c11bd2d45361318494561377bc21df4a1d3f070aa2b1daaa3bef566d4785a7b60bd2555d5a6195682767c69f6513e46f84d3f81ce4316e5e9e8c6575e2af3f395a468d6f5cec96f8de692dc4bf1f7e1f5123a66f720c04cf1a54e515c199852673ae8d92150d07ab43f5764f01c63c8330e0cc8557e46ca51a7d8aaebe84ef8765b78cff95a0bfed1daac3cd1a4f5b88ade16a4b50abec0538a136e80c7a5a70b2fa857d5b1bc32166105843747183c51a942cd5d706ba587bdb44cca416d5f58ea3ada493f25535181f4f6278fee21046bee5355b617ed73510c00da19a28b1720ff9ce5fca07191e49299cb63ef02f6f713e5a431e5c60e6982d5438d5767efae070bf2e302388f1f89d5ac7406fcfd635da33c49c3ad237ac6dcdded418ffe06ac3f7218e686b123749a139ae590b6db8f7a1e88afdb56eac363a29254f0faa02bdef02a36db4beafb041b84dce08345f7d88d78a00c1a6dc017c26a9e7ae426d874f6f2300c3599b3da0d18547b999a38acafb97db8a471a51a2c3b4c06bd87630ae38ea1a39a0420141436f9f6933f9bea3488c5d897323438dacda688b019a89349601cdd42cd984ed70057b810c0a1b6f8630733a0ce3ede74425d972251ab3bd8e2a93cc209644692c633b85998bd706bd402a709baa4176ce43c7e9437395434c64dcdd0c43a0ec8d2391d9e81e52b777a41cd70f76e99d5d20e33481218ed2df1324dca4b86bc851071258e7cdeca763d8e0146247741e7fd2ff1b18062d21d396037840fd5767e245455f39bf3c57e7caab14078633ede3d2d6c2e22aca3fc6173359c9e3ab619adf0b1ba2f3f0fa85471ce5d6cad7dd0ef9b18f240733c0ea190ea517ba53bd9df5e3f4dd497829f139cd4ca2aff88536793b438beef0d52c810ff2f20db9b6c6b824453fc09324ef9748a8b605c7f3e08298f9bfb1691b8fdf853be290f8029d2ae9b9bea7fa0b409ac0e83911ef5676f53bff3f899c306c8ddbb73f8332ffbd80a91a52f1901ba1facfbe39bb44f2ee1bfa914d267b6cb77d2d382b6f776bb629cc65caadcee5ef286a157e432bad56e7a444d47d9badd34ad582f767ba6e1ee0e60dd8bdf765e9896ba0a7e9851fef370c90fc95627099b90e0833b1a9fd0d51e335d9fd3b8883426d3889010b08f21af6c76f337d8c11fed3c95d2122ea2ce3f2363410850d4e128829f1e737e447015df60c23b31f3aa8c01ede64159f2d7ec997c4fe3af86d14eb465175882291b6f5d46fa14099a869a4ef73ec5132238f84a90c8390e9602a466e9f2847d2ec15b7ce47edbf95d85d4bf758765785ec84b755d580a6d2e031be8acd592d3a309590a12c17e41d1ebc74c93c2735f7692e515e2a7366c2b0dbbebed592ba4487d8380822c1912606b47dfc819093afc8f5bc246ff04afc88528d852e8afbc9c3f904f6a05b6eed14361ea4ce0053e254f7acfc96ef03209bb2d268a05effdd11de4674d276d55f0e83e8531b189c6b85907d559c46fc52a1731abca61cc39c2fb0b439a9b285287830d53b26b96f4077ed601f797c29fd883c93e4eed5b1eaf5303ed5e34046ce700b00287367c2f3642072ff2cd26dbf98eb595a45b3e8cb16f81acd3256528295621c89d19df2101e9e609d2c33a8ed7a77d7162f839c092854537dac75a7da45050a4266d3c6b366f0a37400524a99d2b1e7215ac248e834ece53322c230535679f34dbed48cee24599435b8e66ba1bb14a079a6759f5fe892fb9e00da6bec093a16f23ac4939f7118d83b0a308b47fcbed8c32c5223c88f604e64ea75c83eed1afb7734eff41759a38e30e93153718a3f1fd853760a5f22ffb88535b8de59a790eec1a829eb2049afba0db455a9d50c9f3cf2b61cb8a81d70502b9f578bef30cd6dac09cc983053acedec550929e0ee920d3b05d488452f9057759dcca7d7446fd0e8c95c716fce3005b1cd4b0aa4dd50f10df1315f38dcfd9c13a716577d9ecff7ea56db265954d0062300e4005f8ff7555253ded97a9360fb99263d3eb1ef857e9e755301282b17381cdadd9891f728f740868758d4017988cd75f79a2ed0e41fdd2d8e756812edbcf40196e7cf70c5438b02ad1f854b4934ea873e7e9e33620a74d957c628f84237db11ed2bae1f98beb00ebe557d0f9b5f46da22785e341276a71b1a11b990dcac45cd50cd48709ba5c8c0522a24acea44ba48cd5e622dff084bf0096d637d744de308ac8b8f35564fb454527e72f881a7dcdf458bb0898a8bce8359bc81adc994c02bda541441ce428c36f5965c3958938e47b3f64e170d46db4b59b6dd3cdc9cee6490ed338a16d87137b929934e14b4e828a2aa0938c5b41c23d68dace4c95a53285a936908e0a98cadf71a77561a0909bfd5860c888065228c0bb32f516803806515502ac6ee737a5d74374e066859ed1b5d219c18ad07417aa8597accf47468b5afd3a7231a3a4", 0x7e0}, {&(0x7f0000003700)="7195ca06e8f754c0b532", 0xa}], 0x2}}], 0x1, 0x488b5) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001480)}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001400)='nl80211\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000003100)={0x0, 0x0, &(0x7f00000030c0)={&(0x7f0000003080)={0x14, r3, 0xc98ed0929655bf6f}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x2c, r3, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0xff}, @L2TP_ATTR_DEBUG={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004001}, 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x2c, 0x30}, 0xc) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000780)=0xd6d7, 0x4) recvfrom$unix(r4, &(0x7f0000000300)=""/207, 0xcf, 0x2100, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x4d, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x20000040) [ 140.851077][ T8261] x_tables: duplicate underflow at hook 1 11:38:34 executing program 4: unshare(0x40000000) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x58) 11:38:34 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e302000000e340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049749c00000000000006a08e5ecc326d3a09ffc2c654"}, 0xff12) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x5, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x10, 0x5}, {0x1, 0x1}, {0x3, 0x5}, {0xa, 0x5}, {0x0, 0x4ca}, {0xa}]}]}, {0x0, [0x61, 0x2e, 0x0]}}, &(0x7f0000000200)=""/126, 0x59, 0x7e}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3}, 0x70) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000004c0), 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r2, 0x10, &(0x7f00000003c0)={&(0x7f00000002c0)=""/225, 0xe1, r3}}, 0x10) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0x3, &(0x7f0000000000)=0x9, 0x4) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r4, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) [ 140.918562][ T8271] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 140.967172][ T8271] device geneve2 entered promiscuous mode [ 140.986176][ T8277] IPVS: ftp: loaded support on port[0] = 21 [ 141.002731][ T8281] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 141.022048][ T8275] llc_conn_state_process: llc_conn_service failed [ 141.058086][ T28] audit: type=1804 audit(1593085115.080:3): pid=8282 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir146913222/syzkaller.50TkFS/2/cgroup.controllers" dev="sda1" ino=15775 res=1 11:38:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffede, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="10008506000000000000009c975d0b689738bdb049f984f430c19cc0cff90000", @ANYRES64, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000f0a81b9057ad579f5291f2d0186467650000040002800a060000", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000100)={0x5}, 0x4) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=@ipv4_newaddr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 141.210223][ T8290] schedule_timeout: wrong timeout value ffff7862d2a30589 [ 141.232022][ T8290] CPU: 0 PID: 8290 Comm: syz-executor.5 Not tainted 5.7.0-syzkaller #0 [ 141.240277][ T8290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.250328][ T8290] Call Trace: [ 141.253621][ T8290] dump_stack+0x188/0x20d [ 141.257962][ T8290] schedule_timeout+0x812/0x850 [ 141.262816][ T8290] ? find_held_lock+0x2d/0x110 [ 141.267588][ T8290] ? usleep_range+0x160/0x160 [ 141.272271][ T8290] ? vsock_stream_connect+0x677/0xc70 [ 141.277651][ T8290] ? lock_downgrade+0x840/0x840 [ 141.282499][ T8290] ? rwlock_bug.part.0+0x90/0x90 [ 141.287442][ T8290] ? __local_bh_enable_ip+0x159/0x270 [ 141.292815][ T8290] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 141.298797][ T8290] ? vsock_stream_connect+0x677/0xc70 [ 141.304867][ T8290] ? vsock_stream_connect+0x677/0xc70 [ 141.310242][ T8290] vsock_stream_connect+0x67f/0xc70 [ 141.315449][ T8290] ? vsock_dgram_connect+0x470/0x470 [ 141.320740][ T8290] ? aa_af_perm+0x260/0x260 [ 141.325247][ T8290] ? finish_wait+0x260/0x260 [ 141.329850][ T8290] ? security_socket_connect+0x82/0xb0 [ 141.335311][ T8290] ? vsock_dgram_connect+0x470/0x470 [ 141.340598][ T8290] __sys_connect_file+0x155/0x1a0 [ 141.345630][ T8290] __sys_connect+0x160/0x190 [ 141.350222][ T8290] ? __sys_connect_file+0x1a0/0x1a0 [ 141.355422][ T8290] ? __x64_sys_futex+0x380/0x4f0 [ 141.360367][ T8290] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 141.365830][ T8290] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 141.371809][ T8290] ? do_syscall_64+0x21/0x7d0 [ 141.376490][ T8290] __x64_sys_connect+0x6f/0xb0 [ 141.381257][ T8290] do_syscall_64+0xf6/0x7d0 [ 141.385764][ T8290] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 141.391651][ T8290] RIP: 0033:0x45ca59 [ 141.395545][ T8290] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 141.415147][ T8290] RSP: 002b:00007f895d061c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 141.423556][ T8290] RAX: ffffffffffffffda RBX: 00000000004dbb40 RCX: 000000000045ca59 [ 141.431547][ T8290] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000005 [ 141.439514][ T8290] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 141.447482][ T8290] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 141.455447][ T8290] R13: 000000000000009f R14: 00000000004c3593 R15: 00007f895d0626d4 [ 141.489946][ T8294] llc_conn_state_process: llc_conn_service failed [ 141.505521][ T8281] team0: Port device veth1_to_bond added 11:38:35 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd2f5e31"], 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x7}) pipe(0x0) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r4, 0xb03, 0x70bd26, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f00000016c0)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="b5452bbd7000fedbdf25100000000400028040000180060002000c000000060004004e2200000c000700090000000400000008000b00736970000600040000000000070006006e71000008000b007369700008000400000000000800060000000000040002800c000180060004004e21000008000400fdffffff"], 0x80}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000074c9b6cde1991d01d76de5f92540e68566836cd1f56773f68f3db78cb60341425c5ca451c0a3cec6563123010a0b5837569b55ea0c60ab7a497d4af9be54fcd61c2dfbd333fcb1658027cf8b0c0f8de562bc425bee1ad9367a78f15ca52ea3234c6a95f2aaea64f9b4da78171b3b1e00c0b7bd448fbfd89f1fb0d8f4a98d0de39b30bafce0a68c33b53b4909536b90ee4b4c3095d426f520b1e6", @ANYRES16=r5, @ANYBLOB="00002bbd7000000000000a000000080004000c040000040003801800028014000100ff0200000000000000000000000000010c00018008000900760000000800050000feffff"], 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) writev(r6, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0xffc}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:38:35 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x900, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r3, 0x4}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000280)={r4, 0x1, 0xa6, 0x5}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x0, 0x1) socket$inet6(0xa, 0x5, 0x6) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r6, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}]}, 0x38}}, 0x0) [ 141.941225][ T8283] IPVS: ftp: loaded support on port[0] = 21 [ 142.449716][ T8291] team0: Port device veth1_to_bond removed [ 142.463175][ T8291] bond0: (slave bond_slave_1): Releasing backup interface 11:38:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x6202}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000000)=0x8000) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000240)=""/180, 0x4}], 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 142.521592][ T8297] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 142.534772][ T28] audit: type=1804 audit(1593085116.550:4): pid=8314 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir075582042/syzkaller.1pJOtc/4/memory.events" dev="sda1" ino=15775 res=1 [ 142.617802][ T28] audit: type=1800 audit(1593085116.550:5): pid=8314 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15775 res=0 [ 142.911510][ T8281] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 142.945614][ T8320] team0: Port device veth3 added [ 143.032168][ T8323] team0: Port device veth3 removed [ 143.046516][ T8333] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 143.113092][ T8347] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 143.123637][ T8347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.133071][ T8347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.169082][ T8351] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue 11:38:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYRESDEC=r1, @ANYRES16=r0, @ANYRESHEX=r1], 0x3c}}, 0x20009004) 11:38:37 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = accept$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e) bind$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept$alg(r3, 0x0, 0x0) splice(r4, 0x0, r2, 0x0, 0x10000, 0x0) 11:38:37 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x8, 0xfffffffc, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000226bd7000fbdbdf2501000000000000000b000000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) socketpair(0xf, 0x1, 0x77, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x25, 0x2, 0x1, &(0x7f0000000300)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@newlink={0x44, 0x10, 0xc362e63b3f31ba5f, 0xffffffff, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x8805}, [@IFLA_GROUP={0x8, 0x1b, 0x3}, @IFLA_PORT_SELF={0x4}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x40a1}, @IFLA_LINK={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x9}]}, 0x44}}, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000340)=@get={0x1, &(0x7f0000000440)=""/219, 0x5}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f00000002c0)=0x4) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$ax25_int(r3, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000100)=0x4) accept$nfc_llcp(r1, &(0x7f0000000200), &(0x7f0000000280)=0x60) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000380), 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x48}}, 0x0) 11:38:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20001f36, &(0x7f0000000180)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) 11:38:38 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) close(r2) syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYRESOCT=r2], 0x0) [ 143.978048][ T8382] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 144.052121][ T8382] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.086257][ T8382] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.236931][ T8399] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 144.351304][ T8388] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 144.379758][ T8388] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.395684][ T8388] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:38:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth0_vlan\x00', {0x2, 0x0, @multicast2}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000001c0)={r2, 0xd8}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x900, 0x0, 0x0, 0x326}, 0x9c) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000000c0)={r8, @in={{0x2, 0x0, @empty}}, 0x0, 0x900, 0x0, 0x0, 0x326}, 0x9c) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={0x0, 0x8000}, &(0x7f00000002c0)=0x8) 11:38:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f00000000c0)=@framed={{}, [@exit]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x41000, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:38:40 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200)=0xe00, 0xf000) 11:38:40 executing program 3: socket$netlink(0x10, 0x3, 0x0) socket(0x840000000002, 0x3, 0x1) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$l2tp6(0xa, 0x2, 0x73) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x3, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf3ab4, 0x8}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0xff}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x75, r6}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 11:38:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x8911, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000022c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000004600)=""/210, 0x1a, 0xd2, 0x8}, 0x20) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x800, 0x9) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000007c0)={r4, 0x7}, 0x8) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000200)=0x4) close(r5) ioctl$TUNSETVNETLE(r5, 0x400454dc, &(0x7f00000000c0)=0x1) 11:38:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000300)={0x7, [0x491a, 0x81, 0x3, 0xfff, 0x4d, 0x7, 0x80]}, 0x12) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000001000250800000000000000000a000000", @ANYRES32=r8, @ANYBLOB="02"], 0x20}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x900, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="20c762ec00007f0000000400"/23, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 11:38:40 executing program 2: r0 = socket(0x11, 0x5, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x900, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000340)=@int=0x8, 0xfffffffffffffeaa) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005779c00", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="24b500"/20, @ANYRES32=r7, @ANYBLOB="00080000000000000800f1"], 0x24}}, 0x0) r8 = accept4$tipc(r6, 0x0, &(0x7f0000000080), 0x800) ioctl$sock_inet_SIOCGIFNETMASK(r8, 0x891b, &(0x7f00000000c0)={'hsr0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}}) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 146.777001][ T8476] BPF:No type found [ 146.784841][ T8475] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:38:40 executing program 4: socketpair(0x28, 0x4, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000080)) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, 0x0) [ 146.864917][ T8478] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 146.906822][ T8487] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:38:41 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) accept4$x25(r0, &(0x7f00000000c0), &(0x7f00000001c0)=0x12, 0xc00) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000002c00270d000000000004000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000e00000008000100627066002000020006000400010000000c00050006"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 146.965255][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 146.977936][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.987232][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:38:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000000000090000000000000000000000000785c78e608213431326cf9f8df", @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @loopback, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) [ 147.118428][ T8491] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 147.135991][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:38:41 executing program 1: unshare(0x40000000) r0 = socket(0xb, 0xa, 0x3ff) accept4$netrom(r0, &(0x7f0000000140)={{}, [@null, @rose, @remote, @rose, @bcast, @rose, @bcast, @default]}, &(0x7f0000000000)=0x48, 0x80000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f00000002c0)={0x0, 0x810f0a00, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) 11:38:41 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x20008000, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4008000, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendto$unix(r1, 0x0, 0x0, 0x4000014, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)={0x14, r3, 0x709}, 0x14}}, 0x0) [ 147.175544][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.196546][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.262620][ T8508] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 147.294953][ T8509] veth0_virt_wifi: Caught tx_queue_len zero misconfig [ 147.298460][ T8476] BPF:No type found 11:38:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) close(r2) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYRES64=r2, @ANYRESDEC, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) [ 147.306926][ T8513] IPVS: ftp: loaded support on port[0] = 21 [ 147.318330][ T8518] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 147.319981][ T8509] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 147.450188][ T8509] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:38:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000000)="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", 0xfc}, {&(0x7f0000000100)="492fa37afc4084285a3036965d58e416769c9ff59c0b500b1074da75f33759d511d08c", 0x23}, {&(0x7f0000000140)="3e8599ad714414b50a9f0cebc87c8d90b28fffd5e4cc592893031875477148b4300faee61f0ae392d952ee62d610e1b76761af5b43b1c8c1d71350cc853646d37d5a04e7b4", 0x45}, {&(0x7f00000001c0)="08ead4e514b039c4f0c5400edfe0d2a8c3e36199264e851cb13aa650329d898c7caf1218d3714dd6c25ece437cef5f3f06f9212e28d95739166398c8c9c92cf91e24d4d0cd438038839948c6d19ab69594536823fc94907e50e8c8e2b0ffcf8b", 0x60}, {&(0x7f0000000240)="3f97c584b45a0190729301f334d9671f4eb94a35a241d7de0e6ff99d90cdcf7ac40eeb20d862a0296254cc47", 0x2c}, {&(0x7f0000000280)="89a234655759090a3dfda7ac28592ed902fce51e0f1b130fd99c3d9bb2e5aeef420f2395d15e2e43d7279b3ea4e007f313e5affaea497c63b99f635d4d004febc854e2a1117c13fb0ce1f4ad221e5a87afb3acd2a2dc927896e4b031ad528ed50c05cc516a5ecca6f30cd599e3a974a2c8", 0x71}], 0x6, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0xc8, 0x190, 0x0, 0x0, 0x0, 0x1a0, 0x270, 0x270, 0x1a0, 0x270, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@mark={{0x30, 'mark\x00'}, {0x5, 0x1}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x1, 0xe9, 0x80}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x4, 0x4, 0x2, 'snmp_trap\x00', 'syz0\x00', {0x10001}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 11:38:41 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x29, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000780eb3014cd3ec8a755c1e1380081ffad000000e8d5", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x34, r3, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x3}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x34}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x74, r3, 0x81fb86b94c9a59ba, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x33}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x88804) 11:38:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) accept(r0, 0x0, &(0x7f0000000040)) 11:38:41 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x2}}], 0x18}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'batadv_slave_0\x00', {0x2, 0x4e23, @remote}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r3, 0x400, 0x70bd25, 0x25dfdbff, {}, [@GTPA_VERSION={0x8, 0x2, 0x3}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_I_TEI={0x8, 0x8, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x24004000}, 0x80) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000880), &(0x7f0000000380)=0x42) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[], 0x200600) openat$cgroup(r5, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000500)=0x4, 0x4) 11:38:41 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, 0xfffffffffffffffd) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="d9fd89fd", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x801054db, 0x0) close(0xffffffffffffffff) [ 147.759312][ T8577] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 147.797809][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 147.852981][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:38:41 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="3400000010b53ba2629e92e2c6bc1fb3000104539300200000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="fac11c000000d7051536c3ee7ec727812b38f0d4c47560a23bb906589aeaa1edc7a9df96a966882edb133a7276fc7786332744e83b0cd1f6b0f55f671328c57e2dd811a7d15836d8c8d1ca83ee6bb31bd327e38afe2a0afbba68370bf5e707a3daa8cd52c658c4c0d76e427deac66ded64e370690ffb0e4fc1f5dabc4ff9a2bf8e9c1c75de2ff444596d298acc7cd96dc3e0dc9e419ec8e594fee3fab00155f2f75e10e86e2b21caf389c9a7dc2a8ece9bf9d5d70a", @ANYRES16=r7, @ANYBLOB="0100000000000000000011000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r5, &(0x7f0000000ac0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4009a40}, 0xc, &(0x7f0000000a80)={&(0x7f0000000b00)=ANY=[@ANYBLOB="c80000004e2fb1e18a64523ac05351054d46ea69bfcbc775bd5308cf3bdfac02c9b21feb", @ANYRES16=r7, @ANYBLOB="000426bd7000fbdbdf250b00000068000380060007004e220000080005007f00000114000600fe8000000000000000000000000000160800030002000000050008000300000008000500e0000002140002006c6f000000000000000000000000000014000600fe8000000000000000000000000000aa4c00038006000400060000000800010001000000060004000000000014000200000000000000000000000000000000001400020065727370616e300000000000000000000000000000090000"], 0xc8}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) connect$inet(r8, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r8, &(0x7f0000000340)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmsg$xdp(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000580)="5c00c1eb9f8874b4237c09b4", 0xc}], 0x1}, 0x0) sendto$inet(r8, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(r8, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r8, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x135}}], 0x4de, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r8}, {r8}], 0x2, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000077c0), 0x0, 0x3, &(0x7f0000007a40)={0x0, 0x989680}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000007b40)={&(0x7f0000007a80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000007b00)={&(0x7f0000007ac0)=ANY=[@ANYBLOB="140020001600010026bd7000fedbdf2500000000"], 0x14}}, 0x4080) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x4ff, &(0x7f0000000140)={&(0x7f0000000640)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8117}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy, @IFLA_VTI_LOCAL={0x8, 0x4, @rand_addr=0x8000}]}}}, @IFLA_OPERSTATE={0x5, 0x10, 0x57}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x48}}, 0x0) 11:38:41 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @loopback}, 0x344, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)='bond0\x00', 0x5, 0x0, 0x7}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f587b6fc7d245cff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c288a658fc6974edb8e258c738811f523b25c3d94c91b7d080f5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) [ 147.915448][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.916712][ T8587] IPVS: ftp: loaded support on port[0] = 21 [ 148.066174][ T8574] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 148.115381][ T8594] RDS: rds_bind could not find a transport for ::ffff:172.30.0.1, load rds_tcp or rds_rdma? [ 148.136222][ T8574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:38:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x70, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd3ab4, 0x8}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xffffffffffffff15, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0xff}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_EXT_MASK={0x8, 0x1d, 0x80000000}]}, 0x70}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0xa1c59f6cddedbd56) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf3ab4, 0x8}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0xff}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x68}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', r7}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x1, 0x3, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf3ab4, 0x8}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0xff}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x68}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000400)={'vxcan1\x00', r12}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001880)=ANY=[@ANYBLOB="e4080000", @ANYRES16=r2, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r1, @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000000000008000100", @ANYRES32=r5, @ANYBLOB="7800028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400ff0f00003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="e80a2a8530513bc452f4aa7adfcf9311371276bf7ab6c1d26629a79996a74795019226b763288fb68aed9ef87154b33d395009f0dbdb51f0c48be969e7249b71ab9fa0b568a663f1757e76649909ecfe0670ea55f197c2cca15b23bdc75a538013862c0321e978cf4b5dfb9e4298a3d00cf0f1946b306915546bb7034512385b09d0008d9f12bda9580a5f444c89eb27279f630138dc8365ec67939675f02bdfedcc992b10d10f2a4c2908bd48a5e1af229eec8599c8bb7acaae28e7ca", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r13, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ffffff7f080007000000000008000100", @ANYRES32=r7, @ANYBLOB="f0010219ead802002400746174730000000000000000000000000005080056d2046099fe086d000000000000000000000072bf4fd7ca2690c31f53e920894751ecf38620a87ada42a2e84988735b5166169e0e5549427e9c19aa81d91facbcf05404de5d08bb2e241a11c0b666aa92c167a507f5fff5726bbe3295da8cf7aa8c830cbb31505ddba7b99b71ae527f0006458415552d9779d4707fba640e8d22362fe84cd52c6d7ddba994fd4ee6a120875a4295b347b80844ba08db32a8651c45abf101b1bd58d48ac06a5b677e162d60abc41c128be0fd7f1df7913d8cc84ba1a517060b7fc48179a88f", @ANYRES32=0x0, @ANYBLOB="c5fe0100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c000400030085438f310000640a3f054b5cb04300f040020700000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004007e0d0000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400ffffff7f3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES64=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400000000023c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="c800028054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000240004000500b3b0fffffffff803810003000000000009041f000000000006660300000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000200000008000100", @ANYRES32=0x0, @ANYBLOB="0400028008000100", @ANYRES32=0x0, @ANYBLOB="380102803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRESOCT, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000400000008000600", @ANYRES32=r12, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7801028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000300000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400ff7f000008000600", @ANYRES32=0x0, @ANYBLOB="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"], 0x8e4}}, 0x0) [ 148.175556][ T8574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:38:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="2c000000040a0500000000000000000005000007080007006e61740008000a400000000008000a400040495c633355990000005998c8dd0753ed06000000e8bf0270e48aa1e4926994b53159fb24b13b13c26b1ec35f421b03285f00b69ec6ba99920349b767c9bdb23fc27a5a1019b3bb000000000000000380a4c3f8e82ccaafb7e70492d9386f8f887bc20321f6188d579fbcd0552f546c35b6c1b66ee3b887877f4975fa57eab8f7a540ea9f59742d58edb245ff8d3570898c766599764469570594a3c6a12283291c70f4f8854fa80d78ee4d883482168df9cca3dd71440690433b4299102182039b43888d68716a"], 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x20000040) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) socket$xdp(0x2c, 0x3, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000240)) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000a00)="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", 0x1000) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x1c}, 0x7ffff000}}, 0x0) r5 = accept$inet(r2, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x900, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x1, 0x7f}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x8, 0x8000, 0x2, 0x7e4, r7}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000001c0)={r4, 0x6}, 0x8) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000180)) [ 148.327415][ T8598] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 148.383393][ T8602] device vti0 entered promiscuous mode [ 148.450653][ T8618] netlink: 2060 bytes leftover after parsing attributes in process `syz-executor.3'. [ 148.856954][ T8635] RDS: rds_bind could not find a transport for ::ffff:172.30.0.1, load rds_tcp or rds_rdma? [ 148.993142][ T8613] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 149.026547][ T8613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.034199][ T8613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.265716][ T8644] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 149.270650][ T8588] IPVS: ftp: loaded support on port[0] = 21 [ 149.341654][ T8513] IPVS: ftp: loaded support on port[0] = 21 [ 149.399834][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 149.439634][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.454354][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.044917][ T61] tipc: TX() has been purged, node left! 11:38:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl(r0, 0xc0406619, 0x0) accept$nfc_llcp(r0, 0x0, &(0x7f0000000040)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = socket(0x2a, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x5, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000200)=[@assoc]}], 0x302, 0x0) setsockopt$SO_J1939_PROMISC(r3, 0x6b, 0x2, &(0x7f00000000c0)=0x1, 0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x600) clock_gettime(0x2, &(0x7f0000000240)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4d, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x20000040) 11:38:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) socket$inet6(0xa, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x12440000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r2, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="ca84910db3db"}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004000}, 0x800) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf3ab4, 0x8}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0xff}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x3, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf3ab4, 0x8}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0xff}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x68}}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000040, r0, 0x0, [], r8, 0xffffffffffffffff, 0x0, 0x80000000}, 0x40) 11:38:45 executing program 5: socket(0x0, 0x800000003, 0x5) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) 11:38:45 executing program 3: r0 = socket$inet6(0xa, 0xa, 0x3) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x23) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0xfffffffffffff801) 11:38:45 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null]}, 0x48) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0x200600) r2 = openat$cgroup_ro(r1, &(0x7f0000001f00)='memory.events\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000020c0)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002080)={&(0x7f0000001f80)={0xe4, 0x2, 0x1, 0x5, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_STATUS={0x8}, @CTA_TUPLE_ORIG={0x38, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3b}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'irc-20000\x00'}}, @CTA_NAT_DST={0xc, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1f}, @CTA_NAT_SRC={0x50, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @remote}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x28009004}, 0x2404c004) listen(r0, 0x0) unshare(0x40000000) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket(0xb, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40012062, 0x0) [ 151.469452][ T8714] IPVS: ftp: loaded support on port[0] = 21 [ 151.498200][ T8721] IPVS: ftp: loaded support on port[0] = 21 11:38:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") write$binfmt_elf64(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000540)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x700}}], 0x1, 0x0, 0x0) r3 = socket$pptp(0x18, 0x1, 0x2) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @empty}}, 0x0, 0x900, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000040)={r7, 0xc1, "b24c9125e77272b92d49ac886b28fb4bfdafa11a51cd19ba2a625a4d200761aba5e6bf0cd981cb8692841589a4073cf97e8c1f598b5bc82e8de2d51075d2795f3a3b9d2a653a93bf607f5ae3929f8784d5440ae5ed45a0204d4c0acbfc9323f8ba7d82b835854d28306df0a55b50622b41b334870b9bdfe314d9a7ed8eab85bb823ce369300819d09f64e445e9290a3fcbe9d9dc51236834e781b5e5ef7c19eef62bfbacbad347754854484708eaaf300b821dd8b428d4dd86124e6f5213d72d29"}, &(0x7f0000000140)=0xc9) ioctl$FIOCLEX(r3, 0x5451) 11:38:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x84002) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) [ 151.878174][ T8725] IPVS: ftp: loaded support on port[0] = 21 [ 152.287237][ T8714] tipc: Started in network mode [ 152.292393][ T8714] tipc: Own node identity 7f, cluster identity 4711 [ 152.313840][ T8714] tipc: 32-bit node address hash set to 7f [ 152.373095][ T8726] IPVS: ftp: loaded support on port[0] = 21 11:38:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={r4}, 0x8) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x3f8, 0x1, 0x70bd2c, 0x25dfdbfb, "", [""]}, 0x10}}, 0x0) 11:38:46 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x258, 0x0, 0x200, 0x0, 0x0, 0x338, 0x2e8, 0x2e8, 0x338, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [0x0, 0x0, 0xff000000], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x130, 0x258, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x200, 'system_u:object_r:gpg_exec_t:s0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {0xffffffffffffffff}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0xe8, 0x464, 0x400, 0x70bd28, 0x25dfdbfe, "9b60e36d3ff0c6f65900aa3fcc6a9efe72a584e53e7b01d2f0cde49a66ff0ec02d66452f0b030815860a30d14b5bdbb5f9b9892625ec30c26a9958cf2f76a4a1d064a0a49238b19d0cc4e78b31e43b7c33936606efa22d236a63454659fd8598610292d4b65d4d8b35f79ea389a3be0606864799a30fedb3095e7b2c214fd58db2a1a7bdf10661b8f2b8c522315876e5564fb4235396bfa271cb902c597b8089fa7e39e4885d23d444e523f14e2cc51c052ec023bec4370495156b1eba647c6d4221f2b6db02f146fff5e5223cd713b0dd2f81d1d384", ["", "", "", "", "", ""]}, 0xe8}, 0x1, 0x0, 0x0, 0x8080}, 0x24000041) 11:38:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000800)=@newsa={0x140, 0x10, 0x713, 0x70bd29, 0x0, {{@in=@local, @in6=@mcast2, 0x0, 0x6}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {0x0, 0x0, 0x8}, {0x0, 0x2000000000000000}, {}, 0x70bd31, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_thresh={0x8}]}, 0x140}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="acfee4392314e3dbd0b0dd7616ef0e5bfec9cc1d01d8ee5be1c6afb6442dce46a9ccbc8b6dc0226b782ca5c628a0ea74e10228bcea33a4b07b4396625109b9f13bb0954d3b1e92e25301ed6f9a1aa881eff78b8e006d8858675a15b2e566fcc3c9fd52c84d1b1d8b7ee2f99c6317846d0598d73da64793559c48e1ff326f648203c830bd91c78b9200"/151], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, "2fc2665290558f8d20ceda7365e0ae02f627150000"}}]}]}]}}]}, 0x68}}, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r1, &(0x7f0000002540)={0x2c, 0x4, r4, 0x4, r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @rand_addr=0x64010100}, {0x2, 0x4e20, @private=0xa010100}, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)='wg2\x00', 0x0, 0xfffffffffffff887, 0x9}) sendfile(r2, r6, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) accept4$alg(r1, 0x0, 0x0, 0x80000) socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000080)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="28000000210001010000000000ff01000000000000000000000000000ce117006e19910e3b435b9d254b3935e28d084a335a59e06476c60595f95f06463a296a899c0bcf0558dff473543b1c976ada08d6cfe3ea463ac0ffffff0000f063fd46515848fe85458f4e363b170dee381ff98548c37d7858c5eae862f0bed925d0d11c423b882015e70769f10d20a428f1d3a87f1045874c3b2b0eb84313fc7267a7bced2cc0", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="29f050f6dc1760506e0f827a97572ebe26f9e6ee9998c9b297231c3a26b3dceeb03943458c62dfafa70298d529458eb75be2651e011782429b72321c7bfda0af1215636da6233992e9e454992e481a74dcb04e11bc7ed2816c99ff4ec832d2c248187283ec05bb795203d43ce24e8c1493b12a083de2f583d71b6d5086370c2e0195548073a3e2d54e65baca61e795b751f2bb75832cec7b14d34c560858380d65a73ed3c92225dada10c7"], 0x28}}, 0x4914) 11:38:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000028bd7000fbdbdf250e000000240006800400020008000100bbb91b7d04000200080001000100000008000100060000006000018038000400200001000a004e2000008000fe800000000000000000000000000015000000001400020002004e20ac14143a000000000000000008000300010000000d0001007564703a73797a31000000000400028008000300030000003400068008000100030000000800010001000000080001000104000008000100f8510000080001000010000008000100feffffff040002802000058007000100696200000c00028008000200ff0f000008000100756470001c0009800800010001010000080002000200000008000100050000003800018008000300000000001c0002800800030000040000080003000700000008000300ef7800000f00010069623a6d6163736563300000"], 0x144}, 0x1, 0x0, 0x0, 0x10}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000a1c000/0x4000)=nil, 0x4000, 0x2, 0x28011, 0xffffffffffffffff, 0x80000000) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000002400290800000000000000000400000008000c00", @ANYRES32=0x0, @ANYBLOB="96f3a2e336a52f76e0f6bdad2a771505aa"], 0x1c}, 0x1, 0xffffff7f0e000000, 0x0, 0x8000}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000440), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x101) 11:38:46 executing program 4: unshare(0x40000000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x34, r2, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x3}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x34}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x54, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)={0x1fc, r3, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xbc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xcd8}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe39}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x8040}, 0x8041) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x3, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="680000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="b43a0f0008000000380012800900010069706970000000002800028005000a000000000004001300080014000800000005000400ff000000060011004e23000008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="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"], 0x68}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', r8}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)={0xc4, r2, 0x300, 0x1070bd28, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x10}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x3, 0x6, 0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x0, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x0, 0x3, 0x6}]}, 0xc4}, 0x1, 0x0, 0x0, 0x44015}, 0x8000) [ 152.905108][ T8848] IPVS: ftp: loaded support on port[0] = 21 11:38:47 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000180)=[{{0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}}], 0x8) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.stat\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) [ 153.011619][ T8855] tipc: Started in network mode [ 153.017223][ T8855] tipc: Own node identity ac141426, cluster identity 4711 [ 153.026002][ T8855] vxcan0: MTU too low for tipc bearer [ 153.033656][ T8855] tipc: Enabling of bearer rejected, failed to enable media 11:38:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, &(0x7f00000001c0), &(0x7f0000001200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x12102, &(0x7f0000001340)={0x9, @null=' \x00'}, 0x12) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x7ff, 0x0, 0x5, 0x0, 0x2, [{}, {0x0, 0x1b, 0x2, [], 0x200}]}) [ 153.072083][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 153.084465][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.092494][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:38:47 executing program 5: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00268009000100766c616e000000002f72480b7ab5401c00028006000100000000000c000203000000000a000000040003c908000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB], 0x5c}}, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x3f8, 0x8, 0x70bd25, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4040001}, 0x20000001) [ 153.222063][ T28] audit: type=1804 audit(1593085127.240:6): pid=8882 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir992915060/syzkaller.aeFHLw/10/cgroup.controllers" dev="sda1" ino=15819 res=1 [ 153.291297][ T8895] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 153.335227][ T8848] IPVS: ftp: loaded support on port[0] = 21 [ 153.357443][ T8872] vxcan0: MTU too low for tipc bearer [ 153.363875][ T8872] tipc: Enabling of bearer rejected, failed to enable media [ 153.400830][ T28] audit: type=1804 audit(1593085127.330:7): pid=8882 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir992915060/syzkaller.aeFHLw/10/memory.events" dev="sda1" ino=15810 res=1 [ 153.483530][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:38:47 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="4c0000001200ff09fffefd956fa283ff07b80080000094000000006835401500240036001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}, {&(0x7f0000000100)="2edda769401cbb8d196e8f2836ad0655921f60c41337d7eadbf883", 0x1b}], 0x2, 0x0, 0x0, 0x1a}, 0x0) [ 153.548500][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.580669][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.590875][ T28] audit: type=1800 audit(1593085127.340:8): pid=8882 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15810 res=0 [ 153.698602][ T28] audit: type=1804 audit(1593085127.410:9): pid=8889 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir066243487/syzkaller.wleP8f/15/cgroup.controllers" dev="sda1" ino=15828 res=1 11:38:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fd}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x900, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={r4, 0x54, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0xffffffff, @dev={0xfe, 0x80, [], 0x1b}, 0x1}, @in6={0xa, 0x4e20, 0xa3, @dev={0xfe, 0x80, [], 0x26}, 0x8}, @in6={0xa, 0x4e21, 0x10000, @private0, 0x6}]}, &(0x7f0000000100)=0x10) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x39}}], 0x3fffffffffffe7d, 0x0, 0x0) [ 153.764588][ T8900] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 11:38:47 executing program 3: unshare(0x40000000) socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3ef) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000000314010000000000000000000900ffff73797a3000000000080041007278650014003300626f6e643000"/56], 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x2) sendmsg$RDMA_NLDEV_CMD_GET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41004000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x50, 0x1401, 0x300, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x4048055}, 0x2400c010) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) 11:38:47 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x8000000) close(0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'macvtap0\x00', @ifru_data=&(0x7f0000000040)="dff004885f7865d8485063942dbbe5a2438429bd8bf96c2e1fb07a59eea0bc5e"}}) [ 153.867019][ T28] audit: type=1804 audit(1593085127.460:10): pid=8902 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir992915060/syzkaller.aeFHLw/10/cgroup.controllers" dev="sda1" ino=15819 res=1 [ 154.027793][ T8921] IPVS: ftp: loaded support on port[0] = 21 11:38:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioctl$TUNSETOWNER(r2, 0x400454cc, r4) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0801002316001703000000000000000800000000000000000000000000000038a5d229d7235d6d20f2e689f57871fd01fe8800000000000000000000000000010c99de72b35a7783bac41113506f717513ed1e8f9a3b4991c75b00b64e4a0326bcb521c8572cd2755cede8c2c2fe320f7e32bb016fe8b75d1d27c9f3a15613c188daa7414ffade500fc5a4bb2df36d8079ea02a00e4fba7ad0c80fb49611b05c67024651ee3cfc33abbc2fdf10017bbe80c8f5749e162c3bd06a2ecd7acbb6c6acff", @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="ac1414aa0000000000000000000000000000000033000000ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bbd700000000000000000000000000000000000000000000000000010000a002cbd700028bd700003000000"], 0x108}}, 0x0) [ 154.056122][ T28] audit: type=1804 audit(1593085127.470:11): pid=8894 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir066243487/syzkaller.wleP8f/15/memory.events" dev="sda1" ino=15826 res=1 [ 154.057829][ T8925] virt_wifi0 speed is unknown, defaulting to 1000 [ 154.082500][ T8922] IPVS: ftp: loaded support on port[0] = 21 [ 154.258085][ T28] audit: type=1800 audit(1593085127.470:12): pid=8894 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15826 res=0 [ 154.319223][ T8925] virt_wifi0 speed is unknown, defaulting to 1000 [ 154.384001][ T8925] virt_wifi0 speed is unknown, defaulting to 1000 [ 154.502426][ T28] audit: type=1804 audit(1593085128.520:13): pid=8894 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir066243487/syzkaller.wleP8f/15/cgroup.controllers" dev="sda1" ino=15828 res=1 [ 154.532206][ T8894] syz-executor.0 (8894) used greatest stack depth: 22448 bytes left 11:38:48 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu]}, &(0x7f0000000140)='GPL\x00', 0x18aad9, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 154.665368][ T28] audit: type=1804 audit(1593085128.550:14): pid=8904 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir066243487/syzkaller.wleP8f/15/memory.events" dev="sda1" ino=15826 res=1 [ 154.782481][ T28] audit: type=1800 audit(1593085128.550:15): pid=8904 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15826 res=0 11:38:48 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r1}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x138, r3, 0x200, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2c}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3bcf}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x9}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffff9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_PORT={0x5a, 0xe, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4084}, 0x4091) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @private2, 0xff}, 0x0, [0x0, 0xfffffffd]}, 0x5c) ioctl$sock_ifreq(r4, 0x891e, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x3}) [ 154.853149][ T8922] IPVS: ftp: loaded support on port[0] = 21 [ 154.861917][ T8921] IPVS: ftp: loaded support on port[0] = 21 [ 154.927670][ T8991] rdma_rxe: rxe_register_device failed with error -23 11:38:49 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000140)=0x400, &(0x7f00000001c0)=0x4) getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @private2}, 0x0, [0x0, 0x0, 0xef]}, 0x5c) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x3}) [ 154.982217][ T8991] rdma_rxe: failed to add virt_wifi0 [ 155.085841][ T8998] IPVS: ftp: loaded support on port[0] = 21 [ 155.150446][ T9007] IPVS: ftp: loaded support on port[0] = 21 [ 155.496258][ T8925] infiniband syz0: set down [ 155.518406][ T2500] virt_wifi0 speed is unknown, defaulting to 1000 [ 155.542013][ T8925] infiniband syz0: added virt_wifi0 [ 155.616938][ T8925] infiniband syz0: Couldn't open port 1 [ 155.763631][ T8925] RDS/IB: syz0: FRMR supported and preferred [ 155.801309][ T8925] smc: adding ib device syz0 with port count 1 [ 155.840330][ T8925] smc: ib device syz0 port 1 has pnetid [ 155.878331][ T2516] virt_wifi0 speed is unknown, defaulting to 1000 [ 155.901348][ T8925] virt_wifi0 speed is unknown, defaulting to 1000 [ 155.927122][ T8921] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.935092][ T8921] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.962994][ T8921] device bridge0 entered promiscuous mode [ 156.223201][ T8998] IPVS: ftp: loaded support on port[0] = 21 [ 156.292584][ T9076] IPVS: ftp: loaded support on port[0] = 21 [ 156.499337][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 156.552471][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.596460][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.017683][ T8998] virt_wifi0 speed is unknown, defaulting to 1000 [ 157.625847][ T9076] virt_wifi0 speed is unknown, defaulting to 1000 [ 158.141552][ T8925] virt_wifi0 speed is unknown, defaulting to 1000 [ 158.245964][ T61] tipc: TX() has been purged, node left! [ 158.265192][ T61] tipc: TX() has been purged, node left! [ 158.277628][ T61] tipc: TX() has been purged, node left! [ 158.304929][ T61] tipc: Left network mode [ 158.420571][ T61] tipc: TX(7f) has been purged, node left! [ 158.598982][ T61] tipc: TX() has been purged, node left! [ 158.625232][ T8925] virt_wifi0 speed is unknown, defaulting to 1000 [ 158.799149][ T61] tipc: TX() has been purged, node left! [ 158.895413][ T8925] virt_wifi0 speed is unknown, defaulting to 1000 [ 159.014920][ T61] tipc: TX() has been purged, node left! [ 159.102463][ T8925] virt_wifi0 speed is unknown, defaulting to 1000 11:38:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r2, &(0x7f0000000080), 0xfa, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @null, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000200012800800010073697400145674f610ce70332e6d605b81be97bcf99012be099ab6dca680fc4fcb4ca0b654a80016dfe15475d6bbda5505e641d859d6b6909bce450b142e693b2b52218c66910d5f778d45ca60a1cd05e99de1511b7de135c79fd277d5a276a59af43b4d29e29011876a73aef547599037f2a74bc52dec16a347c685cdc4d2aaf16627ad595f603167f9fa796c7936ba0cacb655e9ca6f8a7336c00490d7c334705c66ae3bd48fd8559c759fbbd3704899a7066782e3acc1740d6e6f3b6583d9217b3aa6d13a1949d96d0e65aeb0c24eecf1f105c1085e89e209f8308505cbf2d79a333c1ee87084019bc591ef780a9b8f2e14fb7b06a24a8ccda9ffc8540a438bc021abd0ec56af5697c1c35c45c5a1c43a0713bf06506b5de30ceaf5b468b2f46e0f13051217d29678c25708d330e1df4f94d31614242f11316f90b60ee857ee5be0ea68fd24f866a8e82e4d0adb8ee98c4958e44f4aa1b7e3400581bafa6328ea711d779ae5f368f324a07c479a8fc0ffcd89", @ANYRES32=0x0, @ANYBLOB="08000300ac1414aa"], 0x40}}, 0x0) 11:38:53 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e302000000e340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049749c00000000000006a08e5ecc326d3a09ffc2c654"}, 0xff12) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r3 = accept4$bt_l2cap(r2, &(0x7f0000000000), &(0x7f0000000080)=0xe, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x1, 0x4) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f00000000c0)='macvlan0\x00', 0x9) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r4, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 11:38:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ipvlan1\x00', 0x0}) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x2, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 11:38:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) recvmmsg(r1, &(0x7f0000000940)=[{{&(0x7f0000000000)=@nfc, 0x80, 0x0}}, {{&(0x7f0000000240)=@x25={0x9, @remote}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000380)=""/185, 0xb9}, {&(0x7f0000000480)=""/244, 0xf4}, {&(0x7f0000000580)=""/146, 0x92}, {&(0x7f00000002c0)=""/116, 0x74}, {&(0x7f0000000640)=""/46, 0x2e}, {&(0x7f0000000680)=""/41, 0x29}, {&(0x7f00000006c0)=""/123, 0x7b}, {&(0x7f0000000740)=""/174, 0xae}], 0x8, &(0x7f0000000880)=""/187, 0xbb}, 0x1}], 0x2, 0x2022, &(0x7f0000000100)={0x0, 0x989680}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000000010000108008000"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r5, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 11:38:53 executing program 0: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r0, 0x707, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r6}]}, 0x1c}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0x100000002) [ 159.239764][ T61] tipc: TX() has been purged, node left! [ 159.375673][ T28] audit: type=1804 audit(1593085133.400:16): pid=9142 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir066243487/syzkaller.wleP8f/17/cgroup.controllers" dev="sda1" ino=15851 res=1 [ 159.385789][ T9146] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 11:38:53 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd2f5e31032c05f6"], 0xd) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x7}) pipe(&(0x7f0000008f40)) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="f42e037e06aca06e60700eeff17ada7076a693f87643981f24575b19d10feb276112c23b7fc756b724f3240bcdae7f0bd1cd83f3ea3da86146b062491516faf9d554e5311a65", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fbdbdf84bb2500"/23], 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00003defe2bc99f6594365ea192bbd7000fddbdf250a000000080004000c04002004000380040002800c00018008000900760000000800050000feffff0800060008000000bf450ca4e2f4907ce067f115c41f0eaeec"], 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r6, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 159.626978][ T9149] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 159.692836][ T8925] virt_wifi0 speed is unknown, defaulting to 1000 [ 159.807240][ T28] audit: type=1804 audit(1593085133.830:17): pid=9154 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir146913222/syzkaller.50TkFS/16/memory.events" dev="sda1" ino=15852 res=1 [ 159.898094][ T28] audit: type=1800 audit(1593085133.850:18): pid=9154 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15852 res=0 [ 160.003257][ T28] audit: type=1804 audit(1593085133.860:19): pid=9154 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir146913222/syzkaller.50TkFS/16/memory.events" dev="sda1" ino=15852 res=1 [ 160.146752][ T28] audit: type=1804 audit(1593085134.140:20): pid=9159 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir146913222/syzkaller.50TkFS/16/memory.events" dev="sda1" ino=15852 res=1 [ 160.594162][ T28] audit: type=1804 audit(1593085134.610:21): pid=9155 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir146913222/syzkaller.50TkFS/16/memory.events" dev="sda1" ino=15852 res=1 [ 160.662365][ T28] audit: type=1804 audit(1593085134.640:22): pid=9159 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir146913222/syzkaller.50TkFS/16/memory.events" dev="sda1" ino=15852 res=1 [ 160.758487][ T9149] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 160.778223][ T8925] virt_wifi0 speed is unknown, defaulting to 1000 [ 161.094305][ T8925] virt_wifi0 speed is unknown, defaulting to 1000 [ 161.360394][ T8925] virt_wifi0 speed is unknown, defaulting to 1000 [ 161.482310][ T8925] virt_wifi0 speed is unknown, defaulting to 1000 [ 161.608080][ T8925] virt_wifi0 speed is unknown, defaulting to 1000 [ 161.739489][ T8925] virt_wifi0 speed is unknown, defaulting to 1000 [ 161.885005][ T8925] virt_wifi0 speed is unknown, defaulting to 1000 [ 162.011762][ T8925] virt_wifi0 speed is unknown, defaulting to 1000 [ 162.134913][ T8925] virt_wifi0 speed is unknown, defaulting to 1000 [ 162.259571][ T8925] virt_wifi0 speed is unknown, defaulting to 1000 [ 162.399011][ T8925] virt_wifi0 speed is unknown, defaulting to 1000 11:38:56 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000080)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000540)={'geneve0\x00', 0xea}) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) getpeername(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r6 = accept$netrom(r5, 0x0, &(0x7f0000001cc0)) accept4$netrom(r6, &(0x7f0000001d00)={{0x3, @bcast}, [@rose, @null, @null, @remote, @null, @default, @bcast, @bcast]}, &(0x7f0000001d80)=0x48, 0x80000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r4, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000500)={&(0x7f0000000300)="fcdcf6611ceafe3b579d731ae987d2ecadc3d8cf61307a4726d8c31ab1dbdc6c161d4ae63de74aeeb5ed84be9a10c2ff510ba615da3b00ec3266a07442b868a47923645daea3b46337eb01b204e95e6956de8282b5e66b71f608bb278b77b83e780fd2b2ec333dbd6711f3855f5f0f20ab43e6e43a155f8f1a4f2c0a64a54576eca7a11cc1998746191e96d870d9b4057c5b703349e93d3e03db59e9a9c83da6875f3a06b3b44d854a0cbc73adfedcf4698ebbe7954a88e8f310e5", &(0x7f00000003c0)=""/56, &(0x7f0000000400)="fba987a598e5312dd97b331693f1463e54b3ae4b25f44d2ab7d63f7a6d1e0285d3140419e83d0718114af3b52147e96e53c1110877cbc9fd255a8c506e7516f285ec3890a0819e3785df1b0db3cae0773995b5aa006403aa74ac", &(0x7f0000000480)="9b8f77cdb3334949e953ca671af7ac39594467970c61491423f9059aac4c7184cb9b7d2159a50fc7da068f98dd30c35a62f17fbed8fbcecf7ad11b8266fe06679387686277", 0x0, r4, 0x4}, 0x38) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4080}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000d3a827eed4a72a9f5e16245d257c0c15f9233f9c6802b2c98161b5bff64efce7c32674b75b51d2519c2391c2", @ANYRES16=r7, @ANYBLOB="040029bd7000fbdbdf250100000014000500ff010000000000000000000000000001"], 0x28}, 0x1, 0x0, 0x0, 0x850}, 0x8000c40) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 11:38:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = accept(r0, 0x0, &(0x7f0000001580)) sendmsg$nl_netfilter(r1, &(0x7f00000028c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002880)={&(0x7f0000001600)={0x124c, 0x2, 0x1, 0x101, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x6}, [@generic="89582a", @nested={0x183, 0x2f, 0x0, 0x1, [@generic="cfe72e369f584b71a2ec636bf0c37f7e2df4dd21e94dfbac2e4aaff27e4850cd04fba342edacac72549c1d5f2d11df5c9bbdc3f2ba66a5e1ffe45bcbe0ecf25de067d8aa2306c2513d7e1c15e0933c3051404cb9fd46fef22fdde877b940cb977914abd8e4e7b1cf6742112500d96637bae30b1251ee7b8beb2bd4416e36bad49f0c376577e5e273c6828116525101cb04b8a43b9e0a7b170778528e017ed34f36c15f6d441c59aa4771b5303b3477f890cb6a8c95fd3a4c1997fac7fbd69795dec3506c47fc9e7c6b4479e31fca6a9dc93746", @typed={0xd, 0x76, 0x0, 0x0, @str='*#^-/\'@}\x00'}, @typed={0x9c, 0x25, 0x0, 0x0, @binary="58e6edc19295fa4d3226a04858d34e80868cccefb447c9debb8583a07dd902a9732b59f6fe0b448171ee8368e5fb2fad94d9a43cae0d49d60ec483c5177972fa57d07ad7a4cfefa7c6b4b11c3b15ab92ff59e4f80a53d62627be0ec4f5da0943f35672f9ae80ddaf11b5d6f658cc4c25db62a41f9451603cd0eec8f5c77aafe7da1c6b335210fa920cf2d098ecb24ea90649052f5065e54f"}]}, @nested={0x1004, 0x22, 0x0, 0x1, [@generic="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"]}, @generic="4300bbfbff233961a5b68a8ea25dab867c9915c84ab51afec78702641ba21e", @nested={0x18, 0x1d, 0x0, 0x1, [@typed={0x14, 0xf, 0x0, 0x0, @ipv6=@loopback}]}, @generic="b75aab94a3570db5ea03d840979335500c6771eb4b4af2f38f1026e3007128d0d0fa9f8765771ecacd3d656dbb9f4607f4fdbb84815c5c6e823dae0151c3551c9c87564c808c46918092ee82", @generic="bcd0bc1da77c3651ec1393dabf93b29a1fdd16f92c45005ea5074b7b65958b016283153c21b3d34d"]}, 0x124c}, 0x1, 0x0, 0x0, 0x4000850}, 0x4000) syz_emit_ethernet(0x4b, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipx={0x8137, {0xffff, 0x3d, 0x8, 0x1, {@broadcast, @broadcast, 0x9}, {@current, @current, 0x636}, "b427f8cbf367b5e73f8795dae68bd8fa7394a9ddb4b1eb53ef440206b056b5"}}}}, 0x0) 11:38:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') accept4(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000002c0)=0x80, 0x800) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r7, @ANYBLOB], 0x24}}, 0x0) 11:38:56 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x4) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'rose0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xb4, 0x15, 0x200, 0x70bd2b, 0x25dfdbff, {0x6, 0x1f}, [@INET_DIAG_REQ_BYTECODE={0x9d, 0x1, "69b0ab29c6069281f68c1f619d1dd809c375c950496d8f79bd585cdf8bde17ea2d64605aa72576f0e67036a5dc534769f5772d0240a0c1548eb1df5a3966fb7f2aeba55c8d6c872fe8982effdf651725c24d2fcacd2c4bf35ea014a3582ba2a8dfc4620b707556d9ada61104abbcfae125e0cada01ec0093ea0c0570428fa7e8c5357a73bf86a5949c1e1b6d21c70c8b75ad199e2f6062431d"}]}, 0xb4}, 0x1, 0x0, 0x0, 0x180}, 0x20008041) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r4, 0x0, r2, 0x0, 0xd86dac9, 0x0) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000140)={'veth0_to_batadv\x00', 0xb9, 0xffffffff}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x0, 0x4, 0xf0bd2d, 0x0, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f00000000c0)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 11:38:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000700)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r5 = accept4$netrom(r4, &(0x7f0000000000)={{0x3, @rose}, [@bcast, @netrom, @default, @rose, @default, @netrom, @default, @default]}, &(0x7f0000000100)=0x48, 0x80000) getsockname$netrom(r5, &(0x7f0000000140)={{0x3, @null}, [@null, @netrom, @netrom, @netrom, @rose, @default, @netrom, @netrom]}, &(0x7f00000001c0)=0x48) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000200)={'veth0_to_hsr\x00', 0x5e}) 11:38:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000fc0000000000000000000000000c100000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x2, [0x200, 0x200]}, &(0x7f0000000080)=0x8) 11:38:56 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2e7cc81ef937b163b47edb1415a67f99389e5a9dc397518ddcb303852c499e696431865842d17a230311e9a204cdde6e907e59467816a0b1f5d4216ff3b87c35e5d83abbb52bbbb2fd6a958d5767e67750bb026cba13a5fcf40a30651d1b2164e12351c3642cc6199a162bb3896d74ea572dfc27bf4e015fc5d3c3093397e73768820dc6483e270c15b465", @ANYRES16=0x0, @ANYBLOB="000229bd70000000000000000000000000000001040000000000000800080000000000080002000300000006000b000b00000008000700ac1414bb"], 0x50}, 0x1, 0x0, 0x0, 0x4040}, 0x4040000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 162.601908][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 162.678017][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:38:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3c2cbf929e340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1bbd000000db1c00010000020000006d3a09ffc2c654000000000100"}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf3ab4, 0x8}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0xff}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000400)=[{{&(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000280)="3c9a6d8ea84b7013376ccae938d779c2c8c310939aa3365a6a040ff483891f52c93fc48a38320b0480603098cf14be2d058bfa02457732d1a8e44081a2c6c4dcd857c13f463cb818586fc44bfe80e4ae59", 0x51}], 0x1, &(0x7f0000000300)=[@ip_retopts={{0x7c, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0xc, 0x93, 0x1, 0x9, [{@remote, 0x4}]}, @timestamp_addr={0x44, 0x44, 0xc0, 0x1, 0x4, [{@loopback, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xef}, {@rand_addr=0x64010100, 0x487d5264}, {@private=0xa010102, 0x8001}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7ff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfffffff7}, {@rand_addr=0x64010101, 0x9}, {@remote, 0xfffffc01}]}, @ssrr={0x89, 0x17, 0x84, [@dev={0xac, 0x14, 0x14, 0x22}, @multicast1, @multicast2, @multicast1, @multicast1]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0xe8}}], 0x1, 0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x100) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r3, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r4 = socket$inet6(0xa, 0x3, 0x100) connect$inet6(r4, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r4, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r5 = socket$inet6(0xa, 0x3, 0x100) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendfile(r5, r1, &(0x7f0000000000)=0x800, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) [ 162.726826][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.907126][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 162.973006][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.006080][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.110675][ T9209] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:38:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000a400a70f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_ACT={0x4}]}}]}, 0x34}}, 0x0) [ 163.213184][ T9209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.264708][ T9209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:38:57 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000003b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20800}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000180)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000001580)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRES64, @ANYRES32=r1, @ANYRESHEX=r3, @ANYRES16, @ANYRESHEX=0x0, @ANYRES16=r2, @ANYBLOB="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"], 0x80}}, 0x40004000) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r6, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x1000}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 163.382639][ T9221] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 163.429701][ T28] audit: type=1804 audit(1593085137.450:23): pid=9223 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir146913222/syzkaller.50TkFS/18/memory.events" dev="sda1" ino=15873 res=1 [ 163.483828][ T9215] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 163.551726][ T9215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.565282][ T28] audit: type=1800 audit(1593085137.480:24): pid=9223 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15873 res=0 11:38:57 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xc) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x14) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6ca00000d95d7a0451b83d671e8291ffd68dd741f45af2b56c1aa80dfb2647267f744920cb08f7546bd875a0a73fe68a5cb2bdeaae8572ad81d3468bc003783c49839efb4d1f76dfe4a6d64dd1cc4189371b6e2ae6946e64b2d4c869e3bb00"/125, @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf25100000000400028040000180060002000c000000060004004e2200000c000700000000000400000008000b00736970000600040000000000070006006e71000008000b007369700008000400020000000400018008000400fdffffff"], 0x6c}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2c, r5, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff8}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x4003) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080), 0xc, 0x0}, 0x20008801) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vlan1\x00'}) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 163.632746][ T9215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.738942][ T28] audit: type=1804 audit(1593085137.480:25): pid=9223 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir146913222/syzkaller.50TkFS/18/memory.events" dev="sda1" ino=15873 res=1 [ 163.817157][ T9224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:38:57 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r1}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'wg1\x00', 0x4}, 0x18) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{@none}]}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x2, "3237fb"}}}}}, 0xfdef) [ 164.078828][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:38:58 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x19}], 0x29, 0x1) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000000)=0x3, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, 0x0}, 0x258) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000001540)={{0x2, 0x4e21, @private=0xa010101}, {0x306, @local}, 0x40, {0x2, 0x4e23, @private=0xa010101}, 'ipvlan1\x00'}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) 11:38:58 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @random="e6890f82df15", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d282af", 0x18, 0x11, 0x0, @empty, @local, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) socketpair(0x9, 0x5, 0x66, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000015c0)=ANY=[@ANYBLOB="81f629024096ec02"], 0xd) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r2, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x11}, 0x20040890) 11:38:58 executing program 3: unshare(0x40000000) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) accept4$llc(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='*t\x00'/13], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendfile(r0, r2, &(0x7f0000000140)=0x3, 0x23b1) [ 164.140862][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.196129][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.370067][ T9275] IPVS: ftp: loaded support on port[0] = 21 11:38:58 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802000000000000000000000000004c962a73c79bfc4058f70085000000080000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x2001}, 0x20000000) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(0xffffffffffffffff) write$nbd(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="6744669895985046000000000002000050daed80a2aab26967b54fe75c2a8588951c03234f23b76c64a3606493501329916b6783f8c2875e612bb7802c6e8943260a87f576d78a4426f57a2dc6861c2e8fb733053fd83eccbcd11887abacba6d2c6462539d3f22d0a2b78dc05dbc6b5466f8aa8ce5d764ed4565db8ecd4e1e0b"], 0x10) syz_genetlink_get_family_id$gtp(0x0) 11:38:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x54, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x14c, r2, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_BEARER={0x94, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf78}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x17dd}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xd5cc}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x12b7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}]}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 11:38:58 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(lrw(cbc-serpent-avx),sha224)\x00'}, 0x5a) r0 = socket$inet6(0x10, 0x2, 0x15) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000080)=0x4) r2 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x44, r4, 0xef8c987201b6e653, 0x0, 0x0, {0x3a}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xfffffffffffffffa}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x14, r4, 0x10, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x24040000}, 0x8091) accept4$alg(r2, 0x0, 0x0, 0x800) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=0x0, @ANYBLOB="08201be1d331ef00"], 0x30}}, 0x0) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f00000016c0)) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r5, &(0x7f00000017c0)={&(0x7f0000001700), 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [""]}, 0x14}}, 0x4040005) sendto$inet6(r0, &(0x7f0000000000)="1ba0000012001d0d89fdc5cbdd0457987028ed4dca14a7960f0f8ec8da78031c7660b08f515e", 0xff3b, 0x0, 0x0, 0x2e2) 11:38:58 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000940)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f200", 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffff}}}}}}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x3, 0xa2, 0x1, 0x57, 0x40, @dev={[], 0x27}}, 0x10) [ 164.792051][ T9285] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.5'. 11:38:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="17000000150001000000d680000000fb21da5ea9d59601f4001000000000000000", @ANYRES32=0x0], 0x18}}, 0x0) [ 164.911572][ T9298] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.5'. 11:38:59 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r2, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fffffff, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x80) syz_emit_ethernet(0x6e, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x0) [ 165.180524][ T9288] tipc: Started in network mode [ 165.186356][ T9288] tipc: Own node identity ac141426, cluster identity 4711 [ 165.193464][ T9288] vxcan0: MTU too low for tipc bearer [ 165.215171][ T9288] tipc: Enabling of bearer rejected, failed to enable media [ 165.229324][ T9276] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 165.244155][ T9280] IPVS: ftp: loaded support on port[0] = 21 [ 165.252014][ T9276] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.254862][ T9291] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 165.272438][ T9276] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:38:59 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0x100000000000000, 0x12) 11:38:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) close(r2) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfe6f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x4}) [ 165.393825][ T9275] virt_wifi0 speed is unknown, defaulting to 1000 [ 165.418286][ T9256] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 165.473377][ T9256] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.510580][ T9256] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.245444][ T9280] virt_wifi0 speed is unknown, defaulting to 1000 [ 166.271865][ T9345] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 166.311441][ T9345] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.335315][ T9345] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:39:00 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_INGRESS={0x8}]}}]}, 0x3c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r7 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r6, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r7}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x64, 0x0, 0x8, 0x70bd2b, 0x25ffdbfd, {}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3}}]}, 0x64}, 0x1, 0x0, 0x0, 0xc084}, 0x400c000) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @hyper}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 11:39:00 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x31}) r2 = accept4$netrom(r1, &(0x7f0000001440)={{0x3, @null}, [@null, @null, @default, @bcast, @netrom, @bcast, @bcast, @null]}, &(0x7f00000014c0)=0x48, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$NFNL_MSG_CTHELPER_GET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, 0x1, 0x9, 0x3, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x3}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x10000}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1f}, @NFCTH_STATUS={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x992}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x6ba1}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xf}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20040006}, 0x24000000) bind$netrom(r2, &(0x7f0000001500)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @null]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) 11:39:00 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x10, 0x1403, 0x1}, 0x10}}, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0xb0, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'team_slave_0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bridge_slave_1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0xb0}}, 0x1010) [ 166.482287][ T9360] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 49 (only 16 groups) [ 166.554724][ T9361] rdma_rxe: rxe_register_device failed with error -23 [ 166.578631][ T9361] rdma_rxe: failed to add virt_wifi0 [ 166.619535][ T9369] lo: Caught tx_queue_len zero misconfig [ 166.722366][ T9381] IPVS: ftp: loaded support on port[0] = 21 [ 166.765251][ T9393] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 49 (only 16 groups) [ 167.143992][ T9370] infiniband syz2: set active [ 167.182553][ T9370] infiniband syz2: added veth0_macvtap [ 167.299612][ T9370] general protection fault, probably for non-canonical address 0xdffffc000000008e: 0000 [#1] PREEMPT SMP KASAN [ 167.311349][ T9370] KASAN: null-ptr-deref in range [0x0000000000000470-0x0000000000000477] [ 167.319747][ T9370] CPU: 1 PID: 9370 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 167.327952][ T9370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.338001][ T9370] RIP: 0010:rds_ib_add_one+0xbb/0xc90 [ 167.343367][ T9370] Code: 80 3c 02 00 0f 85 45 0a 00 00 49 8b 9c 24 f0 06 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 70 04 00 00 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 5a [ 167.362956][ T9370] RSP: 0018:ffffc9000778efe0 EFLAGS: 00010206 [ 167.368991][ T9370] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc900052ca000 [ 167.376935][ T9370] RDX: 000000000000008e RSI: ffffffff87583458 RDI: 0000000000000470 [ 167.384880][ T9370] RBP: 0000000000000001 R08: ffff88805d40c240 R09: ffffed100c40309f [ 167.392822][ T9370] R10: ffff8880620184f7 R11: ffffed100c40309e R12: ffff888062018000 [ 167.400764][ T9370] R13: ffffffff8a7566a0 R14: 1ffff92000ef1e07 R15: ffff8880620184e8 [ 167.408709][ T9370] FS: 00007fd0346ee700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 167.417608][ T9370] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 167.425636][ T9370] CR2: 0000555e037bfce8 CR3: 000000005d919000 CR4: 00000000001406e0 [ 167.433585][ T9370] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 167.441538][ T9370] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 167.449478][ T9370] Call Trace: [ 167.452749][ T9370] ? rds_ib_remove_one+0x280/0x280 [ 167.457834][ T9370] add_client_context+0x3b4/0x520 [ 167.462870][ T9370] ? ib_device_get_by_netdev+0x4f0/0x4f0 [ 167.468486][ T9370] enable_device_and_get+0x1cd/0x3b0 [ 167.473742][ T9370] ? add_one_compat_dev+0x800/0x800 [ 167.478926][ T9370] ? rxe_ib_alloc_hw_stats+0xf9/0x130 [ 167.484284][ T9370] ib_register_device+0xa12/0xda0 [ 167.489284][ T9370] ? enable_device_and_get+0x3b0/0x3b0 [ 167.494723][ T9370] ? crypto_create_tfm+0x118/0x2e0 [ 167.499808][ T9370] ? crypto_alloc_tfm+0x124/0x340 [ 167.504805][ T9370] ? ib_device_set_netdev+0x499/0x680 [ 167.510150][ T9370] rxe_register_device+0x4fa/0x621 [ 167.515238][ T9370] rxe_add+0x1353/0x17df [ 167.519455][ T9370] rxe_net_add+0x8c/0xe0 [ 167.523671][ T9370] rxe_newlink+0x34/0x90 [ 167.527888][ T9370] nldev_newlink+0x29e/0x420 [ 167.532447][ T9370] ? nldev_set_doit+0x410/0x410 [ 167.537270][ T9370] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 167.543827][ T9370] ? is_bpf_text_address+0xa9/0x160 [ 167.549011][ T9370] ? lock_release+0x800/0x800 [ 167.553658][ T9370] ? apparmor_capable+0x454/0x8a0 [ 167.558673][ T9370] ? apparmor_capable+0x454/0x8a0 [ 167.563666][ T9370] ? apparmor_cred_prepare+0x750/0x750 [ 167.569100][ T9370] ? apparmor_cred_prepare+0x750/0x750 [ 167.574541][ T9370] ? cap_capable+0x1eb/0x250 [ 167.579108][ T9370] ? ns_capable_common+0xe2/0x100 [ 167.584102][ T9370] ? nldev_set_doit+0x410/0x410 [ 167.588921][ T9370] rdma_nl_rcv+0x586/0x900 [ 167.593311][ T9370] ? rdma_nl_multicast+0x310/0x310 [ 167.598405][ T9370] ? netlink_deliver_tap+0x227/0xb50 [ 167.603664][ T9370] netlink_unicast+0x537/0x740 [ 167.608403][ T9370] ? netlink_attachskb+0x810/0x810 [ 167.613487][ T9370] ? _copy_from_iter_full+0x25c/0x870 [ 167.618841][ T9370] ? __phys_addr_symbol+0x2c/0x70 [ 167.623836][ T9370] ? __check_object_size+0x171/0x437 [ 167.629111][ T9370] netlink_sendmsg+0x882/0xe10 [ 167.633851][ T9370] ? aa_af_perm+0x260/0x260 [ 167.638324][ T9370] ? netlink_unicast+0x740/0x740 [ 167.643238][ T9370] ? netlink_unicast+0x740/0x740 [ 167.648158][ T9370] sock_sendmsg+0xcf/0x120 [ 167.652548][ T9370] ____sys_sendmsg+0x6e6/0x810 [ 167.657283][ T9370] ? kernel_sendmsg+0x50/0x50 [ 167.661935][ T9370] ___sys_sendmsg+0x100/0x170 [ 167.666583][ T9370] ? debug_smp_processor_id+0x2f/0x185 [ 167.672011][ T9370] ? sendmsg_copy_msghdr+0x70/0x70 [ 167.677104][ T9370] ? __fget_files+0x32f/0x500 [ 167.681764][ T9370] ? ksys_dup3+0x3c0/0x3c0 [ 167.686153][ T9370] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 167.692121][ T9370] ? __fget_light+0x20e/0x270 [ 167.696783][ T9370] __sys_sendmsg+0xe5/0x1b0 [ 167.701293][ T9370] ? __sys_sendmsg_sock+0xb0/0xb0 [ 167.706306][ T9370] ? __x64_sys_futex+0x380/0x4f0 [ 167.711222][ T9370] ? do_syscall_64+0x21/0x7d0 [ 167.715872][ T9370] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 167.721829][ T9370] do_syscall_64+0xf6/0x7d0 [ 167.726313][ T9370] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 167.732177][ T9370] RIP: 0033:0x45ca59 [ 167.736064][ T9370] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.755639][ T9370] RSP: 002b:00007fd0346edc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.764020][ T9370] RAX: ffffffffffffffda RBX: 0000000000500a00 RCX: 000000000045ca59 [ 167.771963][ T9370] RDX: 0000000000001010 RSI: 0000000020000200 RDI: 0000000000000005 [ 167.779907][ T9370] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 167.787850][ T9370] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 167.795793][ T9370] R13: 00000000000009da R14: 00000000004d66a8 R15: 00007fd0346ee6d4 [ 167.803739][ T9370] Modules linked in: [ 167.815590][ T9370] ---[ end trace 724e41ba6528f2bc ]--- [ 167.824672][ T9370] RIP: 0010:rds_ib_add_one+0xbb/0xc90 [ 167.843681][ T9370] Code: 80 3c 02 00 0f 85 45 0a 00 00 49 8b 9c 24 f0 06 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 70 04 00 00 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 5a [ 167.863695][ T9370] RSP: 0018:ffffc9000778efe0 EFLAGS: 00010206 [ 167.870287][ T9370] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc900052ca000 [ 167.871220][ T9419] IPVS: ftp: loaded support on port[0] = 21 [ 167.878700][ T9370] RDX: 000000000000008e RSI: ffffffff87583458 RDI: 0000000000000470 [ 167.892589][ T9370] RBP: 0000000000000001 R08: ffff88805d40c240 R09: ffffed100c40309f [ 167.900797][ T9370] R10: ffff8880620184f7 R11: ffffed100c40309e R12: ffff888062018000 [ 167.909727][ T9370] R13: ffffffff8a7566a0 R14: 1ffff92000ef1e07 R15: ffff8880620184e8 [ 167.919481][ T9370] FS: 00007fd0346ee700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 167.928959][ T9370] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 167.936892][ T9370] CR2: 0000555e037bfce8 CR3: 000000005d919000 CR4: 00000000001406e0 [ 167.945571][ T9370] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 167.953548][ T9370] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 167.962201][ T9370] Kernel panic - not syncing: Fatal exception [ 167.969538][ T9370] Kernel Offset: disabled [ 167.973863][ T9370] Rebooting in 86400 seconds..