Warning: Permanently added '10.128.1.60' (ECDSA) to the list of known hosts. 2020/09/28 01:56:48 fuzzer started 2020/09/28 01:56:49 dialing manager at 10.128.0.26:43055 2020/09/28 01:56:49 syscalls: 1546 2020/09/28 01:56:49 code coverage: enabled 2020/09/28 01:56:49 comparison tracing: enabled 2020/09/28 01:56:49 extra coverage: enabled 2020/09/28 01:56:49 setuid sandbox: enabled 2020/09/28 01:56:49 namespace sandbox: enabled 2020/09/28 01:56:49 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/28 01:56:49 fault injection: enabled 2020/09/28 01:56:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/28 01:56:49 net packet injection: enabled 2020/09/28 01:56:49 net device setup: enabled 2020/09/28 01:56:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/28 01:56:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/28 01:56:49 USB emulation: enabled 2020/09/28 01:56:49 hci packet injection: enabled 2020/09/28 01:56:49 wifi device emulation: enabled 01:58:34 executing program 0: r0 = socket(0xa, 0x5, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) ioctl$sock_bt_hci(r1, 0x40186366, 0x0) 01:58:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:58:34 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x0, 0x4, 0x2, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000100000001000000094620001800650000022f90787f000001ac1414aa00000000"]}) r2 = socket(0x28, 0x1, 0x0) r3 = socket(0x10, 0x3, 0x0) sendto(r2, &(0x7f0000000540)="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", 0x1000, 0x10, &(0x7f0000000380)=@sco, 0x80) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)=@deltfilter={0x34, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x0, 0xe}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x13c, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x6a1}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xe0, 0xbe, "90d71bc355387dc891657bda1f5c03378a07466361695c5a172e551ccea6e7220f9d5f451dae5499578823f03499dc56dafe66bfb0b97f0d7962ffea9577c19bd85f1d9de89fd40fbe98dc7f72374936dac1b0aa558458444ac6f60b96232c35e158e1df6b8eda8f46f4ba765337e7e262fcfdc9caf983f88656071fe942c4936e4c59d32e47cc7745f95e7be1ca7f53c3f301c15040b55e029b3359ca0de0e7654d16f0846d42426ba7432588f1a5f64856d9b5b1038fac5b26cb5f9fd41c8ebc104a5d48c768aedd805c5dc5768bc228d1f0b6706d61cbc5d4966b"}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0xbbc}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r1}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x81}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x2}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x3ff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x13c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000001580)={'ip_vti0\x00', &(0x7f0000001540)={'syztnl1\x00', r6, 0x37263dccef0f1692, 0x10, 0x4, 0x2a5bf5ea, {{0x6, 0x4, 0x1, 0x9, 0x18, 0x64, 0x0, 0x8, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, {[@noop]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x4, 0x2, 0x0, 0x1, 0x3a, @private1, @private2={0xfc, 0x2, [], 0x1}, 0x8, 0x80, 0x3, 0x80000000}}) 01:58:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890c, 0x0) 01:58:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x60}}, 0x0) 01:58:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x48}, 0x1, 0x0, 0x5865}, 0x0) syzkaller login: [ 160.445748][ T6852] IPVS: ftp: loaded support on port[0] = 21 [ 160.613248][ T6852] chnl_net:caif_netlink_parms(): no params data found [ 160.655792][ T6854] IPVS: ftp: loaded support on port[0] = 21 [ 160.766267][ T6852] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.775238][ T6852] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.783998][ T6852] device bridge_slave_0 entered promiscuous mode [ 160.795837][ T6852] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.803553][ T6852] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.811657][ T6852] device bridge_slave_1 entered promiscuous mode [ 160.834103][ T6852] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.845083][ T6852] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.899880][ T6852] team0: Port device team_slave_0 added [ 160.919027][ T6852] team0: Port device team_slave_1 added [ 160.931529][ T6856] IPVS: ftp: loaded support on port[0] = 21 [ 161.003025][ T6852] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.012785][ T6852] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.042115][ T6852] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.116383][ T6852] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.127398][ T6852] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.162295][ T6852] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.183884][ T6854] chnl_net:caif_netlink_parms(): no params data found [ 161.205475][ T6858] IPVS: ftp: loaded support on port[0] = 21 [ 161.247408][ T6852] device hsr_slave_0 entered promiscuous mode [ 161.258384][ T6852] device hsr_slave_1 entered promiscuous mode [ 161.364660][ T6860] IPVS: ftp: loaded support on port[0] = 21 [ 161.553908][ T6854] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.557048][ T6862] IPVS: ftp: loaded support on port[0] = 21 [ 161.561692][ T6854] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.581639][ T6854] device bridge_slave_0 entered promiscuous mode [ 161.624497][ T6854] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.634439][ T6854] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.645006][ T6854] device bridge_slave_1 entered promiscuous mode [ 161.730626][ T6856] chnl_net:caif_netlink_parms(): no params data found [ 161.760760][ T6854] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.780360][ T6854] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.915212][ T6854] team0: Port device team_slave_0 added [ 161.965538][ T6854] team0: Port device team_slave_1 added [ 162.005557][ T6858] chnl_net:caif_netlink_parms(): no params data found [ 162.057809][ T6854] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.065568][ T6854] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.092974][ T6854] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.104424][ T6852] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 162.125641][ T6852] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 162.160713][ T6856] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.167772][ T6856] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.182818][ T6856] device bridge_slave_0 entered promiscuous mode [ 162.191661][ T6854] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.200156][ T6854] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.226973][ T6854] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.244147][ T6852] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 162.256119][ T6852] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 162.273912][ T6856] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.281257][ T6856] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.289164][ T6856] device bridge_slave_1 entered promiscuous mode [ 162.357684][ T6860] chnl_net:caif_netlink_parms(): no params data found [ 162.425773][ T6854] device hsr_slave_0 entered promiscuous mode [ 162.433139][ T6854] device hsr_slave_1 entered promiscuous mode [ 162.440243][ T12] Bluetooth: hci0: command 0x0409 tx timeout [ 162.447568][ T6854] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.456887][ T6854] Cannot create hsr debugfs directory [ 162.467172][ T6856] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.482470][ T6856] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.550562][ T6856] team0: Port device team_slave_0 added [ 162.556801][ T6862] chnl_net:caif_netlink_parms(): no params data found [ 162.585896][ T6856] team0: Port device team_slave_1 added [ 162.616603][ T6858] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.624491][ T6858] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.634079][ T6858] device bridge_slave_0 entered promiscuous mode [ 162.643337][ T6858] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.650999][ T6858] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.659607][ T6858] device bridge_slave_1 entered promiscuous mode [ 162.678601][ T3938] Bluetooth: hci1: command 0x0409 tx timeout [ 162.755359][ T6858] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.769034][ T6856] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.776009][ T6856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.804311][ T6856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.841431][ T6858] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.851632][ T6856] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.860900][ T6856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.888726][ T6856] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.918499][ T3938] Bluetooth: hci2: command 0x0409 tx timeout [ 162.923673][ T6860] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.936181][ T6860] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.943830][ T6860] device bridge_slave_0 entered promiscuous mode [ 162.955902][ T6862] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.963372][ T6862] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.972044][ T6862] device bridge_slave_0 entered promiscuous mode [ 162.984540][ T6862] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.991675][ T6862] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.002250][ T6862] device bridge_slave_1 entered promiscuous mode [ 163.025296][ T6860] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.034822][ T6860] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.046775][ T6860] device bridge_slave_1 entered promiscuous mode [ 163.078800][ T2597] Bluetooth: hci3: command 0x0409 tx timeout [ 163.088994][ T6862] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.101120][ T6860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.113299][ T6858] team0: Port device team_slave_0 added [ 163.131656][ T6860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.142338][ T6862] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.156333][ T6858] team0: Port device team_slave_1 added [ 163.177310][ T6856] device hsr_slave_0 entered promiscuous mode [ 163.185038][ T6856] device hsr_slave_1 entered promiscuous mode [ 163.192592][ T6856] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.200661][ T6856] Cannot create hsr debugfs directory [ 163.272107][ T6860] team0: Port device team_slave_0 added [ 163.281278][ T6862] team0: Port device team_slave_0 added [ 163.301149][ T6852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.318245][ T6858] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.326587][ T2597] Bluetooth: hci4: command 0x0409 tx timeout [ 163.333576][ T6858] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.360207][ T6858] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.373502][ T6860] team0: Port device team_slave_1 added [ 163.380963][ T6862] team0: Port device team_slave_1 added [ 163.410849][ T6858] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.417775][ T6858] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.444903][ T6858] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.463644][ T6860] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.476422][ T6860] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.478737][ T2597] Bluetooth: hci5: command 0x0409 tx timeout [ 163.510547][ T6860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.534203][ T6860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.542530][ T6860] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.568642][ T6860] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.581533][ T6854] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 163.619525][ T6858] device hsr_slave_0 entered promiscuous mode [ 163.626128][ T6858] device hsr_slave_1 entered promiscuous mode [ 163.633620][ T6858] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.641631][ T6858] Cannot create hsr debugfs directory [ 163.661868][ T6862] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.669278][ T6862] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.696289][ T6862] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.712415][ T6862] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.719691][ T6862] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.745658][ T6862] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.756947][ T6854] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 163.772635][ T6852] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.786030][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.795036][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.853534][ T6860] device hsr_slave_0 entered promiscuous mode [ 163.860952][ T6860] device hsr_slave_1 entered promiscuous mode [ 163.867406][ T6860] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.875956][ T6860] Cannot create hsr debugfs directory [ 163.882305][ T6854] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 163.906662][ T6854] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 163.962686][ T6862] device hsr_slave_0 entered promiscuous mode [ 163.971990][ T6862] device hsr_slave_1 entered promiscuous mode [ 163.980148][ T6862] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.987703][ T6862] Cannot create hsr debugfs directory [ 164.014952][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.023623][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.033540][ T2597] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.040785][ T2597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.050424][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.059159][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.067397][ T2597] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.074486][ T2597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.082351][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.092024][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.131587][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.217764][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.226433][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.235308][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.244403][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.299337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.307355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.316719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.325100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.334488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.376249][ T6856] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 164.385720][ T6856] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 164.424670][ T6852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.452166][ T6856] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 164.489438][ T6856] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 164.518759][ T3938] Bluetooth: hci0: command 0x041b tx timeout [ 164.623439][ T6858] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 164.635311][ T6858] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 164.645103][ T6858] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 164.657321][ T6858] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 164.699940][ T6854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.711865][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.719867][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.746266][ T6852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.759664][ T2597] Bluetooth: hci1: command 0x041b tx timeout [ 164.809200][ T6860] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 164.826235][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.834806][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.849831][ T6854] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.867902][ T6860] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 164.887379][ T6860] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 164.897368][ T6860] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 164.928577][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.937073][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.948291][ T2597] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.955393][ T2597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.963624][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.972309][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.981141][ T2597] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.988165][ T2597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.001799][ T6862] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 165.011137][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 165.040899][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.053943][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.062522][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.074372][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.083309][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.096507][ T6862] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 165.111289][ T6862] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 165.127664][ T6862] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 165.157226][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.165033][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.174338][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.183176][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.192557][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.201998][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.210729][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.219279][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.227431][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.236138][ T3938] Bluetooth: hci3: command 0x041b tx timeout [ 165.268198][ T6856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.291295][ T6854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.343919][ T6852] device veth0_vlan entered promiscuous mode [ 165.365187][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.375113][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.385236][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.393416][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.398658][ T2597] Bluetooth: hci4: command 0x041b tx timeout [ 165.423740][ T6852] device veth1_vlan entered promiscuous mode [ 165.444753][ T6858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.458282][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.473278][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.482703][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.491374][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.500553][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.523679][ T6856] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.546618][ T6854] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.558644][ T23] Bluetooth: hci5: command 0x041b tx timeout [ 165.564982][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.574879][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.584195][ T3938] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.591312][ T3938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.600319][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.638304][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.647646][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.657181][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.666119][ T2597] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.673232][ T2597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.681134][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.690224][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.698961][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.706558][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.716635][ T6858] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.731754][ T6860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.758619][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.767458][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.776044][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.785405][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.794660][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.823227][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.832132][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.845633][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.854560][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.876961][ T6856] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.892975][ T6856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.922573][ T6862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.937929][ T6852] device veth0_macvtap entered promiscuous mode [ 165.947376][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.956044][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.965477][ T2474] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.972604][ T2474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.980383][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.987948][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.995855][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.004639][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.013419][ T2474] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.020527][ T2474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.028188][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.036616][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.046787][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.055497][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.064209][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.080178][ T6860] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.112724][ T6852] device veth1_macvtap entered promiscuous mode [ 166.122112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.131846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.141200][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.149231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.156996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.165276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.174231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.183118][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.191641][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.200401][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.208849][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.215903][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.224816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.232806][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.263322][ T6854] device veth0_vlan entered promiscuous mode [ 166.293037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.304513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.315273][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.323795][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.332121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.340961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.350131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.358771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.367030][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.374108][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.398023][ T6858] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.412748][ T6858] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.428928][ T6862] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.440821][ T6856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.450438][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.458785][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.466360][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.476301][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.486567][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.495245][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.506477][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.526610][ T6852] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.572036][ T6854] device veth1_vlan entered promiscuous mode [ 166.585777][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.595116][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.606899][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.622540][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.632519][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.642220][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.651994][ T7617] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.659111][ T7617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.666829][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.676117][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.684809][ T7617] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.691899][ T7617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.700493][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.709476][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.717905][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.726640][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.739230][ T6852] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.753425][ T12] Bluetooth: hci0: command 0x040f tx timeout [ 166.763432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.771741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.781184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.790753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.800678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.810277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.819008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.826367][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.851673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.861101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.870082][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.879320][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.887980][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.897516][ T12] Bluetooth: hci1: command 0x040f tx timeout [ 166.911141][ T6852] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.934235][ T6852] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.946657][ T6852] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.956024][ T6852] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.997730][ T6856] device veth0_vlan entered promiscuous mode [ 167.004573][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.018838][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.027059][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.038077][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.046777][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.055047][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.063817][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.072423][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.082333][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.090789][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.098835][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.113926][ T6854] device veth0_macvtap entered promiscuous mode [ 167.122674][ T2474] Bluetooth: hci2: command 0x040f tx timeout [ 167.135402][ T6858] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.146072][ T6860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.161615][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.170593][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.179450][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.187617][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.204853][ T6862] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.217798][ T6862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.241864][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.251338][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.260607][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.283340][ T6854] device veth1_macvtap entered promiscuous mode [ 167.306136][ T6856] device veth1_vlan entered promiscuous mode [ 167.318784][ T7617] Bluetooth: hci3: command 0x040f tx timeout [ 167.426435][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.440056][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.448080][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.479201][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.479675][ T8158] Bluetooth: hci4: command 0x040f tx timeout [ 167.487808][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.515423][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.522968][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.554984][ T6860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.565762][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.577201][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.590110][ T6854] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.601070][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.612954][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.621264][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.630393][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.638759][ T2597] Bluetooth: hci5: command 0x040f tx timeout [ 167.639199][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.655788][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.669369][ T6862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.688067][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.708940][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.726029][ T6854] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.736605][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.745501][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.753835][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.762737][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.771817][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.781218][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.791673][ T6858] device veth0_vlan entered promiscuous mode [ 167.803462][ T6856] device veth0_macvtap entered promiscuous mode [ 167.821649][ T6854] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.834934][ T88] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.845286][ T6854] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.864054][ T88] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.868284][ T6854] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.883524][ T6854] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.907549][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.919448][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.950182][ T6856] device veth1_macvtap entered promiscuous mode [ 167.967882][ T6858] device veth1_vlan entered promiscuous mode [ 167.993878][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.018793][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.063475][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.083958][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.093877][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.104426][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.115652][ T6856] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.124216][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 168.134019][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.144760][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.220897][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.240675][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.257025][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.275985][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.289438][ T6856] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.303250][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 01:58:43 executing program 0: [ 168.322003][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 01:58:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000280)={0x0, 0x1000}) [ 168.359832][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.379743][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.395854][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.405320][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.449087][ T6858] device veth0_macvtap entered promiscuous mode [ 168.490261][ T6856] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.518689][ T6856] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.527484][ T6856] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 01:58:43 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x600000000000000, 0x0, 0x0, 0x0, 0x20000900], 0x2, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {}]}, 0x108) [ 168.555925][ T6856] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.584724][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.598010][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 01:58:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffd}, 0x14) [ 168.622150][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.640215][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.649413][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.660844][ T6858] device veth1_macvtap entered promiscuous mode [ 168.689270][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.697177][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.706328][ T6860] device veth0_vlan entered promiscuous mode [ 168.725426][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.738156][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.750471][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.761449][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 01:58:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r1, &(0x7f0000000440)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}}, 0x1c}}, 0x0) [ 168.795267][ T6862] device veth0_vlan entered promiscuous mode [ 168.842823][ T3938] Bluetooth: hci0: command 0x0419 tx timeout [ 168.850930][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.869312][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.878122][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.894008][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.950859][ T6860] device veth1_vlan entered promiscuous mode [ 168.980690][ T6862] device veth1_vlan entered promiscuous mode [ 168.997084][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.999281][ T3938] Bluetooth: hci1: command 0x0419 tx timeout [ 169.015080][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.034655][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.045649][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.056021][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.066864][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.089803][ T6858] batman_adv: batadv0: Interface activated: batadv_slave_0 01:58:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x18, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) [ 169.148635][ T152] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.156641][ T152] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.159120][ T23] Bluetooth: hci2: command 0x0419 tx timeout [ 169.171340][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.188935][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 01:58:44 executing program 0: r0 = socket(0x2c, 0x803, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) [ 169.200249][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.228228][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.238037][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.278433][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.298679][ T6858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.319113][ T6858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.345447][ T6858] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.390161][ T88] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.398151][ T88] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.406823][ T2597] Bluetooth: hci3: command 0x0419 tx timeout [ 169.414535][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.429572][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.438879][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.447470][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.461248][ T6858] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.470022][ T6858] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.488508][ T6858] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.497173][ T6858] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.559017][ T2597] Bluetooth: hci4: command 0x0419 tx timeout [ 169.599163][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.607663][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.629009][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.650704][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 01:58:44 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc) [ 169.685341][ T6862] device veth0_macvtap entered promiscuous mode [ 169.712905][ T6860] device veth0_macvtap entered promiscuous mode [ 169.719670][ T2597] Bluetooth: hci5: command 0x0419 tx timeout [ 169.745248][ T6862] device veth1_macvtap entered promiscuous mode [ 169.772205][ T6860] device veth1_macvtap entered promiscuous mode [ 169.796186][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.825666][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.840408][ T6862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.875442][ T6862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.895766][ T6862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.916833][ T6862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.927313][ T6862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.948711][ T6862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.960564][ T6862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.971468][ T6862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.983758][ T6862] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.997219][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.017055][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.029097][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.039459][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.059443][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.067052][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.086022][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.106784][ T6862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.133779][ T6862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.147042][ T6862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.164847][ T6862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.174889][ T6862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.205532][ T6862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.223079][ T6862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.244905][ T6862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.257682][ T6862] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.285217][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.294719][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.308885][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.312518][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.326187][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.336524][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.340248][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.363825][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.373702][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.384199][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.394466][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.405588][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.416073][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.426937][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.438831][ T6860] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.450313][ T6862] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.463707][ T6862] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.476251][ T6862] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.487035][ T6862] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.523349][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.534734][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.550695][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.567904][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.583809][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.594058][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.606304][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.616770][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.627683][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.638045][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.649019][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.660399][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.671302][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.684394][ T6860] batman_adv: batadv0: Interface activated: batadv_slave_1 01:58:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000480)={'veth1_to_team\x00', &(0x7f0000000080)=@ethtool_ts_info}) [ 170.718967][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.727508][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.755356][ T6860] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.779414][ T6860] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.788109][ T6860] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.808742][ T6860] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.833301][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.868740][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.900243][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.022731][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.047962][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:58:46 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f00000001c0)) [ 171.084826][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.086236][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.130252][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.180172][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.196379][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.196750][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.216993][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.222353][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.252972][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.273344][ T2597] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:58:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f0000000040)) 01:58:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000010095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pselect6(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c79}, &(0x7f00000000c0)={0xa23, 0xbe2f, 0x2, 0x0, 0x9, 0x9, 0x0, 0x9}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 01:58:46 executing program 0: bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x19, 0x0, 0x0, 0xfffffffe, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 01:58:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454ca, 0x400000) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{0x87}, {0x6}]}) 01:58:46 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x18, 0x140c, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x5}]}, 0x18}}, 0x0) 01:58:46 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000030003dfa000000000000000000000000500001004c0001000f00010074756e6e656c5f6b657900003400028014000b00040000000400010000000000000000001c0002"], 0x1}}, 0x0) close(r2) socket(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:58:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x7, 0x9}, 0x40) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10012, r0, 0x0) 01:58:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x40, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000100)="81", &(0x7f0000000200)=@udp6=r0, 0x2}, 0x20) 01:58:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 01:58:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 01:58:46 executing program 4: unshare(0x40600) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 171.662296][ T8360] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 01:58:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000400)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_coalesce={0xf}}) 01:58:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 01:58:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f0000000040)) 01:58:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote}, 0x0, @in6=@loopback}}, 0xe4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 01:58:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x32, 0x0, 0x0) 01:58:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@private1, 0x0, 0x0, 0x0, 0xc}, &(0x7f0000000200)=0x20) 01:58:47 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 01:58:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 01:58:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)='k', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000640)="38c57b8190df4fd252f39ed362e0d2068b160bdcddf40b769f41becd2091acb5ab868c6a025506da591f039b8ac18ab54a486466cd0b6583a99755db5ff58f7811a984af6cd7bbb85246d3e5a4fa65e74c4c0678e07299633e415bbf866c6f03f7a99149347644baf48ec5f6c20716acd0bfdd095858c28c3bc4952d3dd0d32fea787d79a835307b11d8069d3537528152bb0d2a67be4510af53e0e82d536864e185332e5d90c79028d81d9a3ffc27c84886d7", 0xb3}, {&(0x7f0000000700)="adaece1aee967830bdcd120e949d817dd330e4bd7626a09be1db7ad7164fd61986e53ac750fe67c56233e45872d8d235bb7bea427c92e58cbf62de31c47c1003de06f42287d4ea23eb6550035a5a7c063855fd791f8d27db82497d876b477827f536cbf5b6a1e7e63139da7af207be3dae853582df5ef2d805499b9bfec075b5efad4eecca5baf06841b3be510fcfe70989d7aa10110a6ff7c39f4bf26655099cab7090dc42160aca117a2e8ebb088ca8a2adf2559d82599e55727e2e8c4678ae48e79278c032cf7a0a156684327", 0xce}, {&(0x7f0000000800)="eb5e202047e9cb13b09ad1c1471860c05ccc9b25536d533be0e194332e7326db2107d1d97e610259d0e6d7a48988afebde113fab3d32149fff2c4a459275677e20229f268548775737e7e91c636c3658c969c57dce95c4c666f6c74bb7b07bbad46308c3a75d2c2d0ad3645752417668a9431f44b2080a3d0ec6a93147a75366227e7658b4f157bb341cb4bb86c3bd3fb972d59f5c1d27e79220f72f89b1131cee22f1258841eaa460928a770426a1699cefa968a4683f8f6f3045becf24e55089d6a1875fc79c678c0d3cd9b6b2c7dc75e08055da70e5b3b5fe7040b744a06c1caa", 0xe2}, {&(0x7f0000000900)="0132b32d2dadc5c9a59340296c9df27969d24f91ddb44dea1a6d643dad7dc217c4b6adebeabbcf", 0x27}, {&(0x7f00000019c0)="c78b83b3fb7f3c794325591f812d1ed41912a39f81ca4dd23b872ce70d13a10d891a63639060ebd00651797821d8ffcc6ae06cd6366d4448c06fbf0a539deb38f3bae5b7cd63551ba742af6563c4999db16aa26f62b306e745182203f1b376f58c692743f1f0fac6900e900793b5e20907908261ba84af30d385959d3dee155401353d6c0dd0e5ae25cd42b1523c0396ed2476e9fb3ff8fe03616a364606a238f856b572ef8c4da41d88b90563493ae11c54de6b3b4d3028a16da1f5c2cfd202ec44ab5d767283b301", 0xc9}, {&(0x7f0000001ac0)="9656bceb1cd9eeff0d7db6f32f313c69b7b9de3ad737126049c70e326c8ea720b58307531875ac4bfbe4526e1beb2ddc75c39f091ab22a78d9721d49d1e8d0fbb8cd81cb67412c85c4a27fb9b238e47f84d1c7e98b231f67c0e177efe9de70189895dd2b37", 0x65}], 0x6}}, {{0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000001fc0)="c5cf735a62208cc64f7f41f3bb7f9c95343e4eca245b540f3c6547bb016e56b1373047d0001628b864ab1a60de1402486a189615c79df57fb8c43742b8e89241", 0x40}], 0x1}}], 0x3, 0x0) 01:58:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8b6e0300, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a, 0x0, 0x36360}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 01:58:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x11, 0x4, 0x4, 0x100000009, 0x2}, 0x40) 01:58:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9f"], 0x0, 0x26}, 0x20) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r2}, 0x10) [ 172.364142][ T8403] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:58:47 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000200), 0x4) 01:58:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x14) 01:58:47 executing program 3: socketpair(0x1d, 0x2, 0x2, &(0x7f00000000c0)) [ 172.445430][ T8411] device vlan2 entered promiscuous mode [ 172.466627][ T8411] bridge0: port 3(vlan2) entered blocking state [ 172.526033][ T8411] bridge0: port 3(vlan2) entered disabled state [ 172.663833][ T8403] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:58:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote}, 0x0, @in6=@loopback}}, 0xe4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 01:58:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {}, 0x20, {0x2, 0x0, @dev}, 'team0\x00'}) 01:58:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9f"], 0x0, 0x26}, 0x20) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r2}, 0x10) 01:58:48 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 01:58:48 executing program 3: socketpair(0x1d, 0x2, 0x2, &(0x7f00000000c0)) 01:58:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8b6e0300, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a, 0x0, 0x36360}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 173.091981][ T8444] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:58:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote}, 0x0, @in6=@loopback}}, 0xe4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 01:58:48 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x18, &(0x7f0000000040)=@routing, 0x8) 01:58:48 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a0100000000000000007a1b"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000005) [ 173.178688][ T8448] device vlan2 entered promiscuous mode 01:58:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000200)=0xfffffff7, 0x4) [ 173.363586][ T28] audit: type=1804 audit(1601258328.515:2): pid=8461 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir240972573/syzkaller.EpxMUG/8/cgroup.controllers" dev="sda1" ino=15795 res=1 errno=0 01:58:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@mpls_delroute={0x1b, 0x19, 0x1}, 0x1c}}, 0x0) 01:58:48 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) getsockname$l2tp(r0, 0x0, &(0x7f0000000100)) 01:58:49 executing program 0: r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 01:58:49 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x60, r0, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x60}}, 0x0) 01:58:49 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a0100000000000000007a1b"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000005) 01:58:49 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 01:58:49 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 01:58:49 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000080), 0x10) 01:58:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) [ 174.008484][ T8478] tipc: Enabling of bearer rejected, failed to enable media 01:58:49 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) getsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000651000)=""/228, &(0x7f0000000100)=0xe4) 01:58:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newnexthop={0x24, 0x68, 0x3, 0x0, 0x0, {}, [@NHA_GROUP={0x4}, @NHA_ID={0x8}]}, 0x24}}, 0x0) [ 174.169834][ T28] audit: type=1804 audit(1601258329.325:3): pid=8477 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir240972573/syzkaller.EpxMUG/9/cgroup.controllers" dev="sda1" ino=15798 res=1 errno=0 01:58:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000100001e700000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000002c000000020a01020000000000000000020000000900010073797a300000000009050000000000000000000028000000000a03000000000000000000020000000900010073797a30"], 0xb0}}, 0x0) 01:58:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 01:58:49 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) [ 174.327094][ T8496] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 174.340561][ T8496] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:58:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="6801000010001307000000000000000000000000000000000000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000960000000000000048000200656362286369706865725f6e756c6c2900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200017"], 0x168}}, 0x0) 01:58:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x2e00, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) [ 174.517076][ T8506] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 01:58:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xc, 0x0, &(0x7f0000000080)) 01:58:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000040)=@ethtool_cmd={0x26, 0x180}}) 01:58:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x70}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:58:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 01:58:50 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000ca, 0x0, 0x0) 01:58:50 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0}, 0x1a}, 0x80, 0x0}, 0x0) 01:58:50 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x4, 0x0, &(0x7f0000000040)) 01:58:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f00000002c0)) 01:58:50 executing program 5: unshare(0x2a000400) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 01:58:50 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x5, 0x0, 0x5e) 01:58:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x0, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth0_to_hsr\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 01:58:50 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc, 0x142}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000140), 0x1081, r0}, 0x38) 01:58:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7b, &(0x7f0000000380), 0x10) 01:58:50 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) connect$qrtr(r0, &(0x7f0000001000), 0xc) 01:58:50 executing program 2: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000052000500d25a80648c6394400200a06d053582c137153e3709000136206472b3523c0000000000000000", 0x2e}], 0x1}, 0x0) 01:58:50 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, '\t'}], 0x18}}], 0x1, 0x0) 01:58:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002e00)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}}, 0x0) [ 175.092412][ T8541] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING 01:58:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}]}, 0x24}}, 0x0) 01:58:50 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @broadcast, {[@timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0xe0000000, 0x0]}, @timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}}}}}}, 0x0) [ 175.181398][ T8546] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 01:58:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) [ 175.239170][ T8550] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 175.255004][ T8553] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:58:50 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000140)=0x20000144, 0x4) 01:58:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={@private0}) 01:58:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a00000000000000000000000800020000000000", 0x24) 01:58:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x13c, 0x10, 0x313, 0x0, 0x0, {{@in6=@empty, @in=@private}, {@in=@multicast1, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 01:58:50 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, '\t'}], 0x18}}], 0x1, 0x0) 01:58:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_x_nat_t_type={0x1}]}, 0x20}}, 0x0) 01:58:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newsa={0xf0, 0x10, 0x3bfed571e73cf471, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast1}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x6c}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 01:58:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{}, "69c32a0f0b6737f5", "e2f726d23c18562066555e3d7dec6973df7c7792ec67f1b2aa667df6f438ffa5", "50ed9211", "36b35179b53bf68a"}, 0x38) 01:58:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x38}}, 0x0) 01:58:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xa, 0x1005, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), 0x0}, 0x20) 01:58:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x11, 0x7f, 0x6f, 0x5, 0x204}, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) 01:58:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@loopback}, 0x14) 01:58:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x83, &(0x7f0000000140)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x9c) 01:58:50 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000300)="ad", 0x34000, 0x0, &(0x7f0000000400)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000080)="c1", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000100)='q', 0x1, 0x0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) 01:58:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x3, [{}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @empty}}]}, 0x210) [ 175.843088][ T8598] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:58:51 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 01:58:51 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40000000000000061118400000000008510000002000000850000000700000095000000000000010000000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000001c0)=0x800000008, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000200)=0x80000001, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0}, 0x14) shutdown(r2, 0x1) [ 175.955935][ T8602] bridge1: port 1(syz_tun) entered blocking state [ 175.967806][ T8602] bridge1: port 1(syz_tun) entered disabled state [ 175.981843][ T8602] device syz_tun entered promiscuous mode 01:58:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x600, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 01:58:51 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000000), 0x4) 01:58:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@ipv6_newnexthop={0x17, 0x68, 0x209, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 01:58:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x2, 0x12e, [0x0, 0x200004c0, 0x200004f0, 0x20000694], 0x0, 0x0, &(0x7f00000004c0)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'gretap0\x00', 'virt_wifi0\x00', 'veth0_to_hsr\x00', 'gretap0\x00', @remote, [], @multicast, [], 0x6e, 0x6e, 0x9e, [], [], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x2}]}, 0x1a6) 01:58:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x30, 0x31, 0xffff, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_mpls={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x2b}, {0x4}}}]}]}, 0x30}}, 0x0) 01:58:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000016c0)={0x7, 0x0, 0x0, 0x0, 0xa0}, 0x40) 01:58:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) 01:58:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x83, &(0x7f0000000140)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x9c) 01:58:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:52 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 01:58:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x1a}}, 0x14}}, 0x0) 01:58:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x30, 0x31, 0xffff, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_mpls={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x2b}, {0x4}}}]}]}, 0x30}}, 0x0) 01:58:52 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x18, r0, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) 01:58:52 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x448, 0x2, [@TCA_RSVP_POLICE={0x444, 0x5, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}]}]}}]}, 0x478}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:58:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x5, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x5, 0x1, "aa"}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8048040}, 0x8040) [ 176.924179][ T8692] __nla_validate_parse: 3 callbacks suppressed [ 176.924189][ T8692] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:58:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x54, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @broadcast}, @TCA_RSVP_DST={0x8, 0x2, @loopback}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x81}}]}]}}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 01:58:52 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 01:58:52 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@rr={0x7, 0x3, 0x5}]}}, @time_exceeded={0x8, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}}}, 0x0) [ 177.120782][ T8702] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 177.170364][ T8702] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 177.199138][ T8709] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 177.237303][ T8713] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:58:52 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)) 01:58:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:52 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 01:58:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 01:58:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 01:58:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x10012, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x67, &(0x7f0000000000), 0x4) [ 177.606140][ T8723] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:58:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) [ 177.656189][ T8727] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 177.693577][ T8731] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:58:52 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) [ 177.713843][ T8727] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:58:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x8, 0x3, 0x3a8, 0x7, 0x0, 0x148, 0x1d0, 0x8803, 0x310, 0x2a8, 0x2a8, 0x310, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x188, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz1\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 01:58:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x4, 0x81000000004, 0x8000000007, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 01:58:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:58:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 01:58:53 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000040)={0x7, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 01:58:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) [ 177.890846][ T8744] Cannot find set identified by id 0 to match 01:58:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x10, 0x4, 0x4, 0x80, 0x0, 0x1}, 0x40) [ 177.942438][ T8749] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:58:53 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="0204a30002"], 0x10}}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000080)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 01:58:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x8, 0x3, 0x3a8, 0x7, 0x0, 0x148, 0x1d0, 0x8803, 0x310, 0x2a8, 0x2a8, 0x310, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x188, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz1\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 01:58:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 01:58:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x71, 0x0, &(0x7f0000000740)) 01:58:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000001280)='B', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)=',', 0x1, 0x0, 0x0, 0x0) [ 178.111627][ T8764] Cannot find set identified by id 0 to match 01:58:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000007c0)={0x20, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0x9, 0x6, 'pptp\x00'}]}, 0x20}}, 0x0) 01:58:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:53 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000240002"], 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 01:58:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000600000000000800f1ff080001007533320018000200140005"], 0x54}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 01:58:53 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000004ffc)) 01:58:53 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf917ad504c31d2d7ff72fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e15c242e1b5fed0299f3e06463a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844ddda09000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ff0177fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:58:53 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000100)=0x10) 01:58:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:58:53 executing program 1: 01:58:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:53 executing program 1: r0 = socket(0x22, 0x2, 0x4) getsockname$packet(r0, 0x0, 0x0) 01:58:53 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 01:58:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:58:54 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x2, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}, 0x0) 01:58:54 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x48) bpf$BPF_LINK_CREATE(0xf, &(0x7f00000001c0)={r0}, 0x10) 01:58:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x288, 0xf0, 0x2f0, 0x200, 0xf0, 0x5, 0x1b8, 0x308, 0x308, 0x1b8, 0x308, 0x3, 0x0, {[{{@ipv6={@private2, @private0, [], [], 'veth1_to_hsr\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x9, 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 01:58:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:54 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r0, &(0x7f000001c840)=[{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback={0xfe80000000000000}}, 0x1c, 0x0}], 0x37, 0x0) 01:58:54 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f0000000080)) 01:58:54 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "00193b", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}]}}}}}}}}, 0x0) 01:58:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff74, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0xffffffffffffff74, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x700, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 01:58:54 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x60000011}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x4}}}, 0x1c}}, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000001c0)={0x2009}) 01:58:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xbc}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 01:58:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e2800002600056bd25a80648c63940d0624fc6010000a400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e22000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) [ 179.371500][ T8834] device veth1_macvtap left promiscuous mode [ 179.386128][ T8834] device macsec0 entered promiscuous mode 01:58:54 executing program 0: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @vsock={0x28, 0x0, 0x0, @my=0x1}, @l2, @ax25={0x3, @default}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='ip6tnl0\x00'}) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000080)=@tcp6=r1}, 0x20) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000100)="82", &(0x7f0000000240)=@tcp6=r2}, 0x20) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000006c0)={r0, &(0x7f0000000200), &(0x7f0000000680)=@tcp6=r3}, 0x20) 01:58:54 executing program 2: bpf$PROG_LOAD(0xa, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 179.433541][ T8840] netlink: 'syz-executor.5': attribute type 22 has an invalid length. 01:58:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:54 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x10, 0xffffffffffffffff, 0xd1357000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@null=' \x00', 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000240)=r0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @private=0xa010101}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x4, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x28000001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e22, 0xfffffffc, @mcast1, 0x7f}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x81, 0x8, 0x0, 0x1, 0xfffffffc, 0x8000003]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 01:58:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x2, 0xffffffff, 0x160, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x4b8, 0x4b8, 0x4b8, 0xffffffff, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 01:58:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) [ 179.785276][ T8865] IPVS: ftp: loaded support on port[0] = 21 [ 179.820797][ T8849] netlink: 'syz-executor.5': attribute type 22 has an invalid length. [ 179.930834][ T8840] netlink: 'syz-executor.5': attribute type 22 has an invalid length. [ 180.096002][ T8865] IPVS: ftp: loaded support on port[0] = 21 01:58:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:55 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000040)) 01:58:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) 01:58:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e2800002600056bd25a80648c63940d0624fc6010000a400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e22000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 01:58:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e2800002600056bd25a80648c63940d0624fc6010000a400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e22000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 01:58:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r1, 0x315, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) [ 180.369320][ T152] tipc: TX() has been purged, node left! [ 180.377159][ T8834] syz-executor.3 (8834) used greatest stack depth: 23600 bytes left [ 180.457033][ T8951] netlink: 'syz-executor.5': attribute type 22 has an invalid length. 01:58:55 executing program 2: r0 = socket(0x10, 0x80002, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newtaction={0x98, 0x13, 0x53b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_sample={0x50, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}, {0x30, 0x1, [@m_bpf={0x2c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) [ 180.541529][ T8963] netlink: 'syz-executor.0': attribute type 22 has an invalid length. 01:58:55 executing program 3: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000980)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x2000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}}}}) 01:58:55 executing program 2: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x19, 0x800000000000004, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 01:58:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="440100001400930700000000000069440e00000000be00ac0000000000000000fe8000000000000000000000000000aa0000000000000000000000000000000083812d73c44c92b928d08681a7"], 0x144}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 01:58:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, 0x17, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 01:58:55 executing program 3: 01:58:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x70}}, 0x0) 01:58:56 executing program 3: socket(0x2b, 0x1, 0x8000) 01:58:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL_INHERIT={0x5, 0xc, 0x1}]}}}]}, 0x3c}}, 0x0) 01:58:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x73, 0x0, &(0x7f0000001440)) 01:58:56 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvfrom(r0, &(0x7f0000000240)=""/67, 0x43, 0x0, &(0x7f00000001c0)=@hci, 0xfffffffffffffdc8) 01:58:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x4, 0xa, 0x5}, 0x14}}, 0x0) 01:58:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) 01:58:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="9000000018001f15b9409b0dffff65580200be0a020c060600000300430008000300fc6cfac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160004000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) 01:58:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x4, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) 01:58:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) [ 181.177980][ T9012] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 01:58:56 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000080)) 01:58:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 01:58:56 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f0000001640)=""/4096, 0xd000}], 0x1}, 0x0) 01:58:56 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000c40)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000900)=[{&(0x7f0000000140)=""/119, 0x77}], 0x1}}, @zcopy_cookie={0x18}], 0x60}, 0x0) 01:58:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, 0x0, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xff}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xffffffff}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FLAGS={0x8}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x4008000) 01:58:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2e00000024000511d25a8c648c63940d0300fc60020009404a0002000200fc0005003e370a00018068000000d1bd", 0x2e}], 0x1}, 0x0) 01:58:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003440)={0x1c, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@typed={0x8, 0x6, 0x0, 0x0, @ipv4}]}, 0x1c}}, 0x0) 01:58:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x0, 0x200, 0x208, 0x0, 0x348, 0x2e8, 0x2e8, 0x348, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private2, @private1, [], [], 'bridge_slave_0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x1c0, 0x208, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0xf75c, 0xa6}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "bb8f5779d10bdeb8908e74d8f6ad6c6c733879d0affc77067a326413265165d1b69fde4748065f4f9002bd2b1d901a2aec3454e7415194cc6655e147c4ec52b6"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 01:58:56 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r0}, 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_MTU={0x8}]}, 0x64}}, 0x0) 01:58:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_macvtap\x00', 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x4f, 0x0, 0x0, 0xfffffffffffffd43) writev(0xffffffffffffffff, 0x0, 0x56) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044891, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x28) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="ea", 0x1, 0xa71f6ddd5596b0ab, 0x0, 0x0) close(r0) [ 181.607240][ T9040] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 181.672196][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready [ 181.933953][ T9044] __nla_validate_parse: 19 callbacks suppressed [ 181.933963][ T9044] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 181.989865][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready 01:58:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca765f64009400ff0325010ebc000002000000008000f0fffeffe809005300fff5dd000000100001000d0c10070003c90000000000", 0x58}], 0x1) 01:58:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 01:58:57 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0xc, 0x0, @opaque="197b69f6"}}}}}, 0x0) 01:58:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003440)={0x1c, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@typed={0x8, 0x6, 0x0, 0x0, @ipv4}]}, 0x1c}}, 0x0) [ 182.492216][ T9072] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 01:58:57 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x97, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013", 0x1f) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:58:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x40000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 01:58:57 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff07fd0000d2000100000a0000001800000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x100}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 01:58:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:57 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x6c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x5}}, {0x4}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xff}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @TCA_RATE={0x6, 0x5, {0x40, 0x6}}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x6c}}, 0x0) 01:58:57 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x4, 0x530505, 0x4) 01:58:57 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00\x00\r', 0x0, 0x2b, 0x0, @remote, @local}}}}, 0x0) [ 182.777958][ T9092] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 01:58:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x24}}, 0x0) 01:58:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x0, 0x0, 0x0) 01:58:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:58 executing program 0: unshare(0x400) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x74) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 01:58:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x13}]}, 0x3c}}, 0x0) [ 183.178405][ T9117] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 01:58:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r0, 0x0, 0x31, &(0x7f0000000000)={0x0, @remote, @multicast2}, 0xc) 01:58:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000007a5e9321901eaa870000000ff060008000100", @ANYRES32=r1], 0x1c}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x3, 0x7, 0x401}, 0x14}}, 0x0) 01:58:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x3, 0x0, &(0x7f0000000180)) 01:58:58 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)="b7", 0x1}], 0x1}, 0x60) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) 01:58:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x0, 0x0, 0x0) 01:58:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) 01:58:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:58 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000000)={@link_local={0x3}, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "bd416e", 0xc, 0x2c, 0x0, @remote, @mcast2, {[], {0x2c00, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 01:58:58 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 01:58:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000c80), 0x4) sendmsg$inet(r1, &(0x7f0000001380)={0x0, 0xc0, 0x0}, 0x0) 01:58:58 executing program 1: r0 = socket$kcm(0x2, 0x20000000002, 0x73) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) [ 183.823643][ T9144] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 01:58:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, 0x0, &(0x7f0000000080)) 01:58:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x30}, 0x1, 0x6c}, 0x0) [ 183.903737][ T9156] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 01:58:59 executing program 1: r0 = socket$kcm(0x2, 0x20000000002, 0x73) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 01:58:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x3c, r1, 0x5, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 01:58:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) 01:58:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x38}}, 0x0) 01:58:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) [ 184.126920][ T9170] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 01:58:59 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000007c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x4000000) 01:58:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_MTU={0x8, 0x4, 0x50000}]}, 0x38}}, 0x0) 01:58:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 01:58:59 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 01:58:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008106e00f80ecdb4cb904021d65ef0b007c09e8fe55a10a0015000600142603000e1208000f0000000001a800160008000400e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 01:58:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x2, 0x0, @none}, 0xe) 01:58:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x5c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) [ 184.383419][ T9187] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.5'. 01:58:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x1}, 0x40) 01:58:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2f, &(0x7f000002eff0)={0x0, 0x0}, 0x10) 01:58:59 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x10, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 01:58:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:58:59 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8905, &(0x7f0000000080)={'bridge0\x00', @ifru_mtu}) 01:58:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000200)=0xfffffff5, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x2, 0x4) 01:58:59 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0x6b3, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8, 0x4, r5}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 184.816293][ T9211] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 184.873479][ T9211] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:59:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 01:59:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0xa, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x40) 01:59:00 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "33016c92b5a87767"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\t\x00'}}, 0x38}}, 0x0) 01:59:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:59:00 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000100)=""/238, 0xee) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="8e", 0x1}], 0x35) 01:59:00 executing program 1: bpf$MAP_CREATE(0x1c, &(0x7f000001dc00), 0x40) 01:59:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) [ 185.357247][ T9235] validate_nla: 1 callbacks suppressed [ 185.357257][ T9235] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 185.422011][ T9235] netlink: 'syz-executor.2': attribute type 39 has an invalid length. 01:59:00 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000100)=""/238, 0xee) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="8e", 0x1}], 0x35) 01:59:00 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000100)=""/238, 0xee) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="8e", 0x1}], 0x35) [ 185.518465][ T9235] netlink: 'syz-executor.2': attribute type 7 has an invalid length. 01:59:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) [ 185.566218][ T9235] netlink: 'syz-executor.2': attribute type 39 has an invalid length. 01:59:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, [0xffff0000]}}) close(r1) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c200780000"], 0x0) 01:59:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0b0300", 0x8, 0x3a, 0x0, @private1, @mcast2, {[], @echo_reply}}}}}, 0x0) 01:59:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x294, 0x0, 0xc8, 0xc8, 0xc8, 0x178, 0x240, 0x2a0, 0x2a0, 0x2a0, 0x240, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'geneve1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2f0) 01:59:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:59:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 01:59:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0x50000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 01:59:01 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) 01:59:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 01:59:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:59:01 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 186.146464][ T152] tipc: TX() has been purged, node left! 01:59:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:59:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_FLAGS={0x8, 0x8, 0x308}]}, 0x34}}, 0x0) 01:59:01 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x7ffb, 0xf12b73130cb7b4cb}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/102400, 0x19000, 0x7301}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x25, &(0x7f0000000000), 0x0, 0xdb5ffe7f}, 0x0) 01:59:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) [ 186.239087][ T9283] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:59:01 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5411, &(0x7f00000008c0)) 01:59:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x63, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 186.360838][ T9284] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:59:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b1c, &(0x7f0000000080)) 01:59:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:59:01 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000080)=@null) 01:59:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x100, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffd}}}}, 0x260) 01:59:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_FLAGS={0x8, 0x8, 0x308}]}, 0x34}}, 0x0) 01:59:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:59:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002040)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@gettfilter={0x2c, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [{0x8}]}, 0x2c}}, 0x0) 01:59:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0x11, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_GSO_MAX_SIZE={0x8}, @IFLA_PROTO_DOWN={0x5}]}, 0x60}}, 0x0) 01:59:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) [ 186.849960][ T9327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 186.912987][ T9333] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 01:59:02 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x4}, 0xe) 01:59:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) [ 186.959922][ T9327] __nla_validate_parse: 1 callbacks suppressed [ 186.959931][ T9327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:59:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x63, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:59:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 01:59:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000005c0)={'gre0\x00', &(0x7f0000000500)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @empty, {[@cipso={0x86, 0x6}]}}}}}) 01:59:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x63, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:59:02 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xe) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)=""/266, 0x10a}], 0x1}}], 0x1, 0x2002, 0x0) 01:59:02 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"]}, 0xa08) 01:59:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:59:02 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000002f40)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a40)={&(0x7f00000039c0)={0x64, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) 01:59:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000100)={'bond0\x00'}) 01:59:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:59:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x14, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x9}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 01:59:02 executing program 2: r0 = socket(0x1000000010, 0x80003, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000980)={'ip6_vti0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl0\x00', 0x0}) [ 187.637900][ T9387] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 187.689702][ T9387] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 01:59:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001e000511d25280648c63940d0224fc600400fa45b175a1f3b0cf6bda70a7145106400a000b0002000000", 0x2e}], 0x1}, 0x0) 01:59:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="8dffb5b3a1d2080b7a75a78386dd", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 01:59:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) [ 187.757737][ T9393] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 187.817253][ T9393] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 01:59:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x63, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:59:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:59:03 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000100)={{0x3, @null, 0x1}, [@default, @bcast, @default, @bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 187.896660][ T9404] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. 01:59:03 executing program 5: syz_emit_ethernet(0x9e, &(0x7f0000000840)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x68, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0xd, "4068c40fbb6f71e5948ec0"}, @fastopen={0x22, 0x12, "2f76ed8e63ed7e7e79ed2fb426b1728d"}]}}}}}}}}, 0x0) 01:59:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:59:03 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00000000000600e0ff00000000", @ANYRES32, @ANYBLOB="00000002090000009d140a"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 01:59:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv4_newaddr={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x8, 0xa, @local}]}, 0x20}}, 0x0) 01:59:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001e000511d25280648c63940d0224fc600400fa45b175a1f3b0cf6bda70a7145106400a000b0002000000", 0x2e}], 0x1}, 0x0) 01:59:03 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x81, 0x0, &(0x7f0000000180)) 01:59:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) [ 188.233521][ T9425] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 01:59:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb}, 0x40) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) [ 188.284400][ T9430] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 188.307040][ T9431] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. 01:59:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) 01:59:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x63, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:59:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:59:03 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448ca, &(0x7f00000009c0)) 01:59:03 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040), 0xc) 01:59:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 01:59:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[], 0x14}}, 0x0) 01:59:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x5e}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:59:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:59:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x14, 0x0, &(0x7f0000000180)) [ 188.776415][ T28] audit: type=1804 audit(1601258343.925:4): pid=9445 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir916855247/syzkaller.Jzjh0c/55/cgroup.controllers" dev="sda1" ino=15895 res=1 errno=0 01:59:04 executing program 1: bpf$PROG_LOAD(0x13, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:59:04 executing program 4: socket$netlink(0x10, 0x3, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:59:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e22}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) 01:59:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x63, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) 01:59:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x18c, 0x200, 0x160, 0x0, 0x258, 0x2e0, 0x2e0, 0x258, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 01:59:04 executing program 4: socket$netlink(0x10, 0x3, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:59:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000280)="17", 0x1) 01:59:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 01:59:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e22}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) [ 189.492367][ T9477] xt_CT: You must specify a L4 protocol and not use inversions on it 01:59:04 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 01:59:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000600)="33e3089eaeaa56e46aa0f87c445a9ca4ac6c7d26315843b854805ab3d1ec180f957c60ee108ab0510ccaac9b86788171d0f6bb097b22295db974b93afad9ecf687d636ca9be420f0b91a7f430617ea915f9489a00f8433606a0b6930c4746f076be6071afb74b204f5a83f04d55a3841fca442b23bb138380602aae832d61bb546edcaaba4aa5fe9e6b327ab1fc586ca575beb4916b754ba4cf3751f7a61c9014dd8b4a6a628069921ee831904b52f3e9578b3543fc66a7cba", 0xb9}, {&(0x7f0000000a00)="49b246db105ff8", 0x7}], 0x2}}], 0x1, 0x0) 01:59:04 executing program 4: socket$netlink(0x10, 0x3, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 01:59:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007ff0100810000008f9b00000000", @ANYRES32=r1, @ANYBLOB="001f0000000001"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 189.712664][ T9494] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 189.749809][ T9494] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 01:59:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, 0x0, 0x0) [ 189.760563][ T28] audit: type=1804 audit(1601258344.915:5): pid=9484 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir916855247/syzkaller.Jzjh0c/56/cgroup.controllers" dev="sda1" ino=15920 res=1 errno=0 01:59:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x1, 0x7, 0x3}, 0x14}}, 0x0) [ 189.813452][ T9499] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 189.874788][ T9499] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 01:59:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x63, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) 01:59:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, 0x0, 0x0) 01:59:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xf, 0x0, 0x0) 01:59:05 executing program 2: ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x1, @null, @rose={'rose', 0x0}, 0x0, 'syz1\x00', @bcast, 0x0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r2}, 0xc) 01:59:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 01:59:05 executing program 5: unshare(0x20000000) unshare(0x28000200) 01:59:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, 0x2, 0x6, 0x1, 0xf000, 0x0, {0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0xffffffff}, 0x0) 01:59:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0xd}]}}}]}, 0x3c}}, 0x0) 01:59:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, 0x0, 0x0) 01:59:05 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19402, 0x0) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f00000000c0)="6b38c5eacdc3971149c064456dd81ed7db72caab870d5a4fc89eee1d9f41ec39dd2346c6000eda61ea3ccb13cbdcd4a74153812e51fabf18d314ec1dfdfa7c1b", 0x40}, {&(0x7f0000000100)="b5", 0x1}, {&(0x7f0000000e00)="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", 0x201}], 0x3, 0x0) 01:59:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x63, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) [ 190.686927][ T9523] netlink: 'syz-executor.1': attribute type 7 has an invalid length. 01:59:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000040), 0x4) [ 190.750696][ T9523] netlink: 'syz-executor.1': attribute type 39 has an invalid length. 01:59:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000), 0x0) [ 190.870036][ T28] audit: type=1804 audit(1601258346.026:6): pid=9525 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir916855247/syzkaller.Jzjh0c/57/cgroup.controllers" dev="sda1" ino=15868 res=1 errno=0 01:59:06 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) close(r0) 01:59:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0xd}]}}}]}, 0x3c}}, 0x0) 01:59:06 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x3}]}, 0x24}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 191.093648][ T9548] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 191.130717][ T9548] netlink: 'syz-executor.1': attribute type 39 has an invalid length. 01:59:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 01:59:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000), 0x0) 01:59:06 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) close(r0) 01:59:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x3b8, 0x1d0, 0x0, 0x138, 0x2b8, 0x1d0, 0x398, 0x398, 0xa0, 0x398, 0x398, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'macvtap0\x00', 'wg1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) 01:59:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000740)=@ipv6_newaddrlabel={0x1c, 0x49, 0x1}, 0x1c}}, 0x0) 01:59:06 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) close(r0) 01:59:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x63, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:59:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000), 0x0) 01:59:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001640)={0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}]}, 0x20}}, 0x0) 01:59:06 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) close(r0) [ 191.781241][ T28] audit: type=1804 audit(1601258346.936:7): pid=9564 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir916855247/syzkaller.Jzjh0c/58/cgroup.controllers" dev="sda1" ino=15923 res=1 errno=0 01:59:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 01:59:07 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 01:59:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x18) socket$nl_netfilter(0x10, 0x3, 0xc) 01:59:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x2c}}, 0x0) 01:59:07 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) close(r0) 01:59:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 01:59:07 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x894b, &(0x7f0000000000)) 01:59:07 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000000000000000ffffffff0000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100001f34010400000000000000040004800900020073797a30002e37000900010073797a3000000000080003400000000022000200b7175d1a6186d1a33749f9"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 192.506257][ T9599] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.558214][ T9599] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.576663][ T28] audit: type=1804 audit(1601258347.726:8): pid=9598 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir916855247/syzkaller.Jzjh0c/59/cgroup.controllers" dev="sda1" ino=15923 res=1 errno=0 01:59:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x63, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:59:07 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) close(r0) 01:59:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 01:59:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x2c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1=0xe0000300}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}]}, 0x2c}}, 0x0) [ 192.634870][ T9603] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 01:59:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4b}}) 01:59:07 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) close(r0) 01:59:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x18) socket$nl_netfilter(0x10, 0x3, 0xc) 01:59:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)}], 0x1) 01:59:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=@ipv6_newrule={0x30, 0x20, 0x7c29ffd508857d27, 0x0, 0x0, {0xa, 0x0, 0x20}, [@FRA_SRC={0x14, 0x2, @mcast2}]}, 0x30}}, 0x0) 01:59:08 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x1d, r2}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x0, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "416475f140eaadb4"}}, 0x48}}, 0x0) 01:59:08 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) close(0xffffffffffffffff) 01:59:08 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fa, 0x0, 0x0, 0x3}, 0x10) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1}, 0x0) [ 193.133459][ T28] audit: type=1804 audit(1601258348.286:9): pid=9628 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir916855247/syzkaller.Jzjh0c/60/cgroup.controllers" dev="sda1" ino=15897 res=1 errno=0 01:59:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x63, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:59:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)}], 0x1) 01:59:08 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) close(0xffffffffffffffff) 01:59:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x3, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 01:59:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x18) socket$nl_netfilter(0x10, 0x3, 0xc) 01:59:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev={0xac, 0x3}}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x10}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) [ 193.656238][ T9648] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:59:08 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) close(0xffffffffffffffff) 01:59:08 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x2c, r0, 0x427, 0x0, 0x0, {0x19}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 01:59:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)}], 0x1) [ 193.736822][ T28] audit: type=1804 audit(1601258348.886:10): pid=9649 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir916855247/syzkaller.Jzjh0c/61/cgroup.controllers" dev="sda1" ino=15930 res=1 errno=0 01:59:09 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) close(r0) [ 193.817139][ T9648] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:59:09 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f00000000c0)) 01:59:09 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x6, 0x4, 0x3, 0x400006, 0x404, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 01:59:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:59:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f", 0x24}], 0x1) 01:59:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in6=@empty}}]}, 0x154}}, 0x0) 01:59:09 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) close(r0) 01:59:09 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 01:59:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x18) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000002) 01:59:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f", 0x24}], 0x1) 01:59:09 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f0000000280)) 01:59:09 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) close(r0) [ 194.708973][ T28] audit: type=1804 audit(1601258349.866:11): pid=9706 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir916855247/syzkaller.Jzjh0c/62/cgroup.controllers" dev="sda1" ino=15934 res=1 errno=0 01:59:10 executing program 1: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 01:59:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f", 0x24}], 0x1) 01:59:10 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) close(r0) 01:59:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:59:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff", 0x36}], 0x1) 01:59:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x18) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000002) 01:59:10 executing program 1: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 195.314887][ T28] audit: type=1804 audit(1601258350.466:12): pid=9733 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir916855247/syzkaller.Jzjh0c/63/cgroup.controllers" dev="sda1" ino=15922 res=1 errno=0 01:59:10 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 01:59:10 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) close(r0) 01:59:10 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@xdp={0x2c, 0x2, 0x0, 0x18}, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)="36d329cda3a70ef09f597589b5f5e0e94af51562f68f8fbc2c5ffc7c762879f015de02094ae0e5e095d24912dae7fe66036e8ab7449f48da5e9d98b19659951417bb5837e38e0e6494e769c6e779bca1e3ec354cfeda94e0"}, {&(0x7f0000000240)="aabe3c11d00cb47f4f313a3e9ae7b9f8139e2f2978d6238c0c85f667849d5f2e24389e79ebdd3dbdf09ea30d67f73e70589b5d1b2bce3b44a2d3251563b53b4e61c25b8ee2ee102b91c290b759de9418fda1d2eefd7f"}, {&(0x7f00000002c0)="956ac8f0f2"}], 0x0, &(0x7f0000000440)=[{0x0, 0x104, 0x0, "d6"}, {0xfffffffffffffedf, 0xff, 0x0, "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"}, {0x0, 0x108, 0xc981, "5c5b6c61b0b4fcb74edb5501f5a6934fc88ad15a85f6a480c74fbbcc0317972346a64b4ebd432c146c82b628505277b3f6f6d65d61a693c46b2acac067111579daa19903d86114e370370dd238e863a7b3a1c473246e95f9648b9e914a665b0411f4b8cbb81680635b4e733f17e0226520864d79273d7f2f736ec4b58a0c0278a74f95fe4e86321fb94ca3c7872da25dbfbf3b3f1eacc93a7655930cb222d390ad1f0d72c61723c7fee548858684af2b1a7dcb7e2953"}, {0x0, 0x115, 0xffffffff, "3d41a04f34ae90769798c33fd76742dd3443f9a0a9cd54863ec724f4ac3ba9da01c1e62bcf2b3b9e9621b36297"}, {0x0, 0xa8, 0x7, "24179e863f1f455a91e4c7683d69259a801ac952e8625126b1d1896492cc5302ee5ed797e039bf7ab10078991011058da02dbd39241f0f6ca6811e3a308e6b3eca97ccf0be4818ee9ef71516f9175c735624abdd8cd33855a59b6e1508d3ee53d9"}, {0x0, 0x110, 0x0, "8d56023331c86a69f7fd6e72cffbed7b6f5c633a2d78792176debf7e15a8475d97058e0047bbb13977ce8226804c3524e1d3f395a4eefaf18f099f9dde6b081a519d3ddbddb7e1c4bf34db1fc5c693e50c7025123df1f35bac56ab6fa8c0b27d18e08ab3571f7c3ba4ade89303f5a2"}, {0x0, 0x1e, 0x1, "239128efa737d3ecc5e66c99d14e466feb08c0321a2fe0c266a6e5d8324a13c56e7c123be4b8aa6c0ac90f927d7f9d9fff57cd5078a4925eacac82ca98fd06e1edda557082ea963a1bcdf4345d5b3db70ff3ab8ad56cc713e3cfef2c45b91a2098c2975198e07970519a0d9d9723c311f1aef524f77ffbf0ea2c5835e85bd58fb5710b5d7eb0a957271d8b0251c22cfef12f7b7f70d7100bd3d34f8f53cc9b47ffb061851d92604388ccb5f39069199fd90517957cdf76df4b054ba4452e4108e305db14f52a26"}]}}], 0x5d, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 01:59:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff", 0x36}], 0x1) 01:59:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x18) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000002) 01:59:10 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) close(r0) 01:59:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff", 0x36}], 0x1) 01:59:10 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@xdp={0x2c, 0x2, 0x0, 0x18}, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)="36d329cda3a70ef09f597589b5f5e0e94af51562f68f8fbc2c5ffc7c762879f015de02094ae0e5e095d24912dae7fe66036e8ab7449f48da5e9d98b19659951417bb5837e38e0e6494e769c6e779bca1e3ec354cfeda94e0"}, {&(0x7f0000000240)="aabe3c11d00cb47f4f313a3e9ae7b9f8139e2f2978d6238c0c85f667849d5f2e24389e79ebdd3dbdf09ea30d67f73e70589b5d1b2bce3b44a2d3251563b53b4e61c25b8ee2ee102b91c290b759de9418fda1d2eefd7f"}, {&(0x7f00000002c0)="956ac8f0f2"}], 0x0, &(0x7f0000000440)=[{0x0, 0x104, 0x0, "d6"}, {0xfffffffffffffedf, 0xff, 0x0, "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"}, {0x0, 0x108, 0xc981, "5c5b6c61b0b4fcb74edb5501f5a6934fc88ad15a85f6a480c74fbbcc0317972346a64b4ebd432c146c82b628505277b3f6f6d65d61a693c46b2acac067111579daa19903d86114e370370dd238e863a7b3a1c473246e95f9648b9e914a665b0411f4b8cbb81680635b4e733f17e0226520864d79273d7f2f736ec4b58a0c0278a74f95fe4e86321fb94ca3c7872da25dbfbf3b3f1eacc93a7655930cb222d390ad1f0d72c61723c7fee548858684af2b1a7dcb7e2953"}, {0x0, 0x115, 0xffffffff, "3d41a04f34ae90769798c33fd76742dd3443f9a0a9cd54863ec724f4ac3ba9da01c1e62bcf2b3b9e9621b36297"}, {0x0, 0xa8, 0x7, "24179e863f1f455a91e4c7683d69259a801ac952e8625126b1d1896492cc5302ee5ed797e039bf7ab10078991011058da02dbd39241f0f6ca6811e3a308e6b3eca97ccf0be4818ee9ef71516f9175c735624abdd8cd33855a59b6e1508d3ee53d9"}, {0x0, 0x110, 0x0, "8d56023331c86a69f7fd6e72cffbed7b6f5c633a2d78792176debf7e15a8475d97058e0047bbb13977ce8226804c3524e1d3f395a4eefaf18f099f9dde6b081a519d3ddbddb7e1c4bf34db1fc5c693e50c7025123df1f35bac56ab6fa8c0b27d18e08ab3571f7c3ba4ade89303f5a2"}, {0x0, 0x1e, 0x1, "239128efa737d3ecc5e66c99d14e466feb08c0321a2fe0c266a6e5d8324a13c56e7c123be4b8aa6c0ac90f927d7f9d9fff57cd5078a4925eacac82ca98fd06e1edda557082ea963a1bcdf4345d5b3db70ff3ab8ad56cc713e3cfef2c45b91a2098c2975198e07970519a0d9d9723c311f1aef524f77ffbf0ea2c5835e85bd58fb5710b5d7eb0a957271d8b0251c22cfef12f7b7f70d7100bd3d34f8f53cc9b47ffb061851d92604388ccb5f39069199fd90517957cdf76df4b054ba4452e4108e305db14f52a26"}]}}], 0x5d, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 01:59:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:59:11 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) [ 195.830874][ T28] audit: type=1804 audit(1601258350.986:13): pid=9759 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir916855247/syzkaller.Jzjh0c/64/cgroup.controllers" dev="sda1" ino=15922 res=1 errno=0 01:59:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e23", 0x3f}], 0x1) 01:59:11 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 01:59:11 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 01:59:11 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@xdp={0x2c, 0x2, 0x0, 0x18}, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)="36d329cda3a70ef09f597589b5f5e0e94af51562f68f8fbc2c5ffc7c762879f015de02094ae0e5e095d24912dae7fe66036e8ab7449f48da5e9d98b19659951417bb5837e38e0e6494e769c6e779bca1e3ec354cfeda94e0"}, {&(0x7f0000000240)="aabe3c11d00cb47f4f313a3e9ae7b9f8139e2f2978d6238c0c85f667849d5f2e24389e79ebdd3dbdf09ea30d67f73e70589b5d1b2bce3b44a2d3251563b53b4e61c25b8ee2ee102b91c290b759de9418fda1d2eefd7f"}, {&(0x7f00000002c0)="956ac8f0f2"}], 0x0, &(0x7f0000000440)=[{0x0, 0x104, 0x0, "d6"}, {0xfffffffffffffedf, 0xff, 0x0, "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"}, {0x0, 0x108, 0xc981, "5c5b6c61b0b4fcb74edb5501f5a6934fc88ad15a85f6a480c74fbbcc0317972346a64b4ebd432c146c82b628505277b3f6f6d65d61a693c46b2acac067111579daa19903d86114e370370dd238e863a7b3a1c473246e95f9648b9e914a665b0411f4b8cbb81680635b4e733f17e0226520864d79273d7f2f736ec4b58a0c0278a74f95fe4e86321fb94ca3c7872da25dbfbf3b3f1eacc93a7655930cb222d390ad1f0d72c61723c7fee548858684af2b1a7dcb7e2953"}, {0x0, 0x115, 0xffffffff, "3d41a04f34ae90769798c33fd76742dd3443f9a0a9cd54863ec724f4ac3ba9da01c1e62bcf2b3b9e9621b36297"}, {0x0, 0xa8, 0x7, "24179e863f1f455a91e4c7683d69259a801ac952e8625126b1d1896492cc5302ee5ed797e039bf7ab10078991011058da02dbd39241f0f6ca6811e3a308e6b3eca97ccf0be4818ee9ef71516f9175c735624abdd8cd33855a59b6e1508d3ee53d9"}, {0x0, 0x110, 0x0, "8d56023331c86a69f7fd6e72cffbed7b6f5c633a2d78792176debf7e15a8475d97058e0047bbb13977ce8226804c3524e1d3f395a4eefaf18f099f9dde6b081a519d3ddbddb7e1c4bf34db1fc5c693e50c7025123df1f35bac56ab6fa8c0b27d18e08ab3571f7c3ba4ade89303f5a2"}, {0x0, 0x1e, 0x1, "239128efa737d3ecc5e66c99d14e466feb08c0321a2fe0c266a6e5d8324a13c56e7c123be4b8aa6c0ac90f927d7f9d9fff57cd5078a4925eacac82ca98fd06e1edda557082ea963a1bcdf4345d5b3db70ff3ab8ad56cc713e3cfef2c45b91a2098c2975198e07970519a0d9d9723c311f1aef524f77ffbf0ea2c5835e85bd58fb5710b5d7eb0a957271d8b0251c22cfef12f7b7f70d7100bd3d34f8f53cc9b47ffb061851d92604388ccb5f39069199fd90517957cdf76df4b054ba4452e4108e305db14f52a26"}]}}], 0x5d, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 01:59:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e23", 0x3f}], 0x1) 01:59:11 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 01:59:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 01:59:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x63, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:59:11 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) close(r0) 01:59:11 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) close(r0) 01:59:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e23", 0x3f}], 0x1) [ 196.527723][ T28] audit: type=1804 audit(1601258351.686:14): pid=9792 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir916855247/syzkaller.Jzjh0c/65/cgroup.controllers" dev="sda1" ino=15930 res=1 errno=0 01:59:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x63, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:59:11 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) close(r0) 01:59:11 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@xdp={0x2c, 0x2, 0x0, 0x18}, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)="36d329cda3a70ef09f597589b5f5e0e94af51562f68f8fbc2c5ffc7c762879f015de02094ae0e5e095d24912dae7fe66036e8ab7449f48da5e9d98b19659951417bb5837e38e0e6494e769c6e779bca1e3ec354cfeda94e0"}, {&(0x7f0000000240)="aabe3c11d00cb47f4f313a3e9ae7b9f8139e2f2978d6238c0c85f667849d5f2e24389e79ebdd3dbdf09ea30d67f73e70589b5d1b2bce3b44a2d3251563b53b4e61c25b8ee2ee102b91c290b759de9418fda1d2eefd7f"}, {&(0x7f00000002c0)="956ac8f0f2"}], 0x0, &(0x7f0000000440)=[{0x0, 0x104, 0x0, "d6"}, {0xfffffffffffffedf, 0xff, 0x0, "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"}, {0x0, 0x108, 0xc981, "5c5b6c61b0b4fcb74edb5501f5a6934fc88ad15a85f6a480c74fbbcc0317972346a64b4ebd432c146c82b628505277b3f6f6d65d61a693c46b2acac067111579daa19903d86114e370370dd238e863a7b3a1c473246e95f9648b9e914a665b0411f4b8cbb81680635b4e733f17e0226520864d79273d7f2f736ec4b58a0c0278a74f95fe4e86321fb94ca3c7872da25dbfbf3b3f1eacc93a7655930cb222d390ad1f0d72c61723c7fee548858684af2b1a7dcb7e2953"}, {0x0, 0x115, 0xffffffff, "3d41a04f34ae90769798c33fd76742dd3443f9a0a9cd54863ec724f4ac3ba9da01c1e62bcf2b3b9e9621b36297"}, {0x0, 0xa8, 0x7, "24179e863f1f455a91e4c7683d69259a801ac952e8625126b1d1896492cc5302ee5ed797e039bf7ab10078991011058da02dbd39241f0f6ca6811e3a308e6b3eca97ccf0be4818ee9ef71516f9175c735624abdd8cd33855a59b6e1508d3ee53d9"}, {0x0, 0x110, 0x0, "8d56023331c86a69f7fd6e72cffbed7b6f5c633a2d78792176debf7e15a8475d97058e0047bbb13977ce8226804c3524e1d3f395a4eefaf18f099f9dde6b081a519d3ddbddb7e1c4bf34db1fc5c693e50c7025123df1f35bac56ab6fa8c0b27d18e08ab3571f7c3ba4ade89303f5a2"}, {0x0, 0x1e, 0x1, "239128efa737d3ecc5e66c99d14e466feb08c0321a2fe0c266a6e5d8324a13c56e7c123be4b8aa6c0ac90f927d7f9d9fff57cd5078a4925eacac82ca98fd06e1edda557082ea963a1bcdf4345d5b3db70ff3ab8ad56cc713e3cfef2c45b91a2098c2975198e07970519a0d9d9723c311f1aef524f77ffbf0ea2c5835e85bd58fb5710b5d7eb0a957271d8b0251c22cfef12f7b7f70d7100bd3d34f8f53cc9b47ffb061851d92604388ccb5f39069199fd90517957cdf76df4b054ba4452e4108e305db14f52a26"}]}}], 0x5d, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 01:59:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="05034a0008003e0000000200c564aae331f39a81512cf7c2ae63e605b02f80357f2b2ff0dac8897c1d130a6632288161b6fd8f24286a57c3fe327c3314a3974bb654697f462f4c732daa3c9279eb97cffef85d01847991c716", 0x59, 0x0, 0x0, 0x0) 01:59:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c9", 0x44}], 0x1) 01:59:12 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) close(0xffffffffffffffff) 01:59:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x63, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:59:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 01:59:12 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 01:59:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c9", 0x44}], 0x1) 01:59:12 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) close(0xffffffffffffffff) 01:59:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x20, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}]}, 0x20}}, 0x0) [ 197.458031][ T28] audit: type=1804 audit(1601258352.616:15): pid=9831 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir916855247/syzkaller.Jzjh0c/66/cgroup.controllers" dev="sda1" ino=15942 res=1 errno=0 01:59:12 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000140)=0x63, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 01:59:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) 01:59:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c9", 0x44}], 0x1) 01:59:12 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000440), 0x0, 0x0) 01:59:12 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) close(0xffffffffffffffff) 01:59:12 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000140)=0x63, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 01:59:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b91", 0x46}], 0x1) 01:59:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 01:59:13 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000003200090300050000000000000200000014000100100001400b000100706f6c696365"], 0x30}}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:59:13 executing program 1: syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@broadcast=[0xff, 0x0], @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x88, 0x0, @remote, @multicast1}, {0x0, 0x0, 0x8, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 01:59:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000140)=0x63, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 01:59:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b91", 0x46}], 0x1) 01:59:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}, @IPSET_ATTR_CIDR={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) [ 198.078820][ T9876] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 198.090219][ T9876] BUG: unable to handle page fault for address: fffffffffffffff0 [ 198.097929][ T9876] #PF: supervisor read access in kernel mode [ 198.103975][ T9876] #PF: error_code(0x0000) - not-present page [ 198.109936][ T9876] PGD 9e90067 P4D 9e90067 PUD 9e92067 PMD 0 [ 198.115909][ T9876] Oops: 0000 [#1] PREEMPT SMP KASAN [ 198.121092][ T9876] CPU: 1 PID: 9876 Comm: syz-executor.5 Not tainted 5.9.0-rc6-syzkaller #0 [ 198.129658][ T9876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.139715][ T9876] RIP: 0010:tcf_action_dump_terse+0x8c/0x4e0 [ 198.145687][ T9876] Code: 3c 03 0f 8e 0a 03 00 00 48 89 da 44 8b ad b8 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 10 04 00 00 <48> 8b 03 4c 8d 60 10 4c 89 e7 e8 d5 2b 4e fd 4c 89 e1 be 01 00 00 [ 198.165277][ T9876] RSP: 0018:ffffc9001604f170 EFLAGS: 00010246 [ 198.171341][ T9876] RAX: dffffc0000000000 RBX: fffffffffffffff0 RCX: ffffc900137c6000 [ 198.179302][ T9876] RDX: 1ffffffffffffffe RSI: ffffffff868ac439 RDI: ffff88808f9dfdf8 [ 198.187265][ T9876] RBP: ffff88808f9dfd40 R08: 0000000000000000 R09: ffff88805dd4a024 [ 198.195223][ T9876] R10: 0000000000000000 R11: 0000000000000000 R12: fffffffffffffff0 [ 198.203205][ T9876] R13: 0000000000000024 R14: ffff88805dd4a000 R15: ffff88808f9dfe00 [ 198.211182][ T9876] FS: 00007ffbf7f0d700(0000) GS:ffff8880ae500000(0000) knlGS:0000000000000000 [ 198.220101][ T9876] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 198.226671][ T9876] CR2: fffffffffffffff0 CR3: 00000000a6cea000 CR4: 00000000001506e0 [ 198.234633][ T9876] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 198.242596][ T9876] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 198.250548][ T9876] Call Trace: [ 198.253853][ T9876] tcf_action_dump_1+0xd2/0x5a0 [ 198.258706][ T9876] ? memset+0x20/0x40 [ 198.262677][ T9876] ? tcf_action_dump_terse+0x4e0/0x4e0 [ 198.268129][ T9876] ? __nla_put+0x23/0x40 [ 198.272362][ T9876] ? memcpy+0x39/0x60 [ 198.276334][ T9876] tcf_generic_walker+0x207/0xba0 [ 198.281348][ T9876] ? tcf_action_dump_1+0x5a0/0x5a0 [ 198.286450][ T9876] ? tcf_police_walker+0x18c/0x2b0 [ 198.291564][ T9876] tc_dump_action+0x6d5/0xe60 [ 198.296247][ T9876] ? tcf_action_shared_attrs_size+0x260/0x260 [ 198.302305][ T9876] ? memset+0x20/0x40 [ 198.306293][ T9876] netlink_dump+0x4cd/0xf60 [ 198.310788][ T9876] ? netlink_insert+0x1670/0x1670 [ 198.315801][ T9876] ? __mutex_unlock_slowpath+0xe2/0x610 [ 198.321350][ T9876] ? __rhashtable_lookup.constprop.0+0x5d0/0x5d0 [ 198.327667][ T9876] ? lock_downgrade+0x830/0x830 [ 198.332527][ T9876] __netlink_dump_start+0x643/0x900 [ 198.337716][ T9876] rtnetlink_rcv_msg+0x70f/0xad0 [ 198.342642][ T9876] ? tcf_action_shared_attrs_size+0x260/0x260 [ 198.348786][ T9876] ? rtnetlink_put_metrics+0x510/0x510 [ 198.354235][ T9876] ? tcf_action_shared_attrs_size+0x260/0x260 [ 198.360290][ T9876] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 198.365572][ T9876] ? lock_is_held_type+0xbb/0xf0 [ 198.370500][ T9876] netlink_rcv_skb+0x15a/0x430 [ 198.375279][ T9876] ? rtnetlink_put_metrics+0x510/0x510 [ 198.380720][ T9876] ? netlink_ack+0xa10/0xa10 [ 198.385298][ T9876] netlink_unicast+0x533/0x7d0 [ 198.390046][ T9876] ? netlink_attachskb+0x810/0x810 [ 198.395144][ T9876] ? __phys_addr_symbol+0x2c/0x70 [ 198.400174][ T9876] ? __check_object_size+0x171/0x3e4 [ 198.405449][ T9876] netlink_sendmsg+0x856/0xd90 [ 198.410202][ T9876] ? netlink_unicast+0x7d0/0x7d0 [ 198.415129][ T9876] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 198.420426][ T9876] ? netlink_unicast+0x7d0/0x7d0 [ 198.425350][ T9876] sock_sendmsg+0xcf/0x120 [ 198.429754][ T9876] ____sys_sendmsg+0x331/0x810 [ 198.434507][ T9876] ? kernel_sendmsg+0x50/0x50 [ 198.439168][ T9876] ? do_recvmmsg+0x6d0/0x6d0 [ 198.443745][ T9876] ? __lock_acquire+0x164a/0x5780 [ 198.448759][ T9876] ___sys_sendmsg+0xf3/0x170 [ 198.453336][ T9876] ? sendmsg_copy_msghdr+0x160/0x160 [ 198.458609][ T9876] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 198.464574][ T9876] ? __fget_files+0x272/0x400 [ 198.469238][ T9876] ? lock_is_held_type+0xbb/0xf0 [ 198.474169][ T9876] ? find_held_lock+0x2d/0x110 [ 198.478921][ T9876] ? __might_fault+0x11f/0x1d0 [ 198.483673][ T9876] ? lock_downgrade+0x830/0x830 [ 198.488518][ T9876] ? lock_is_held_type+0xbb/0xf0 [ 198.493449][ T9876] __sys_sendmmsg+0x195/0x480 [ 198.498135][ T9876] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 198.503152][ T9876] ? check_preemption_disabled+0x50/0x130 [ 198.508866][ T9876] ? _copy_to_user+0x126/0x160 [ 198.513624][ T9876] ? put_timespec64+0xcb/0x120 [ 198.518380][ T9876] ? ns_to_timespec64+0xc0/0xc0 [ 198.523221][ T9876] ? lock_is_held_type+0xbb/0xf0 [ 198.528150][ T9876] ? lock_is_held_type+0xbb/0xf0 [ 198.533080][ T9876] ? syscall_enter_from_user_mode+0x1d/0x60 [ 198.538964][ T9876] __x64_sys_sendmmsg+0x99/0x100 [ 198.543896][ T9876] ? syscall_enter_from_user_mode+0x1d/0x60 [ 198.549780][ T9876] do_syscall_64+0x2d/0x70 [ 198.554190][ T9876] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 198.560069][ T9876] RIP: 0033:0x45e179 01:59:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b91", 0x46}], 0x1) [ 198.563951][ T9876] Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 198.583544][ T9876] RSP: 002b:00007ffbf7f0cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 198.591945][ T9876] RAX: ffffffffffffffda RBX: 0000000000027f40 RCX: 000000000045e179 [ 198.599906][ T9876] RDX: 0492492492492805 RSI: 0000000020000140 RDI: 0000000000000003 [ 198.607866][ T9876] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 198.615825][ T9876] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c 01:59:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b9100", 0x47}], 0x1) [ 198.623513][ T28] audit: type=1804 audit(1601258353.246:16): pid=9893 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir916855247/syzkaller.Jzjh0c/67/cgroup.controllers" dev="sda1" ino=15943 res=1 errno=0 [ 198.623785][ T9876] R13: 00007ffc4024440f R14: 00007ffbf7f0d9c0 R15: 000000000118cf4c [ 198.656352][ T9876] Modules linked in: [ 198.660241][ T9876] CR2: fffffffffffffff0 [ 198.664390][ T9876] ---[ end trace 8426deb8202e61ba ]--- [ 198.669844][ T9876] RIP: 0010:tcf_action_dump_terse+0x8c/0x4e0 [ 198.675844][ T9876] Code: 3c 03 0f 8e 0a 03 00 00 48 89 da 44 8b ad b8 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 10 04 00 00 <48> 8b 03 4c 8d 60 10 4c 89 e7 e8 d5 2b 4e fd 4c 89 e1 be 01 00 00 [ 198.695454][ T9876] RSP: 0018:ffffc9001604f170 EFLAGS: 00010246 [ 198.701509][ T9876] RAX: dffffc0000000000 RBX: fffffffffffffff0 RCX: ffffc900137c6000 [ 198.709481][ T9876] RDX: 1ffffffffffffffe RSI: ffffffff868ac439 RDI: ffff88808f9dfdf8 [ 198.717441][ T9876] RBP: ffff88808f9dfd40 R08: 0000000000000000 R09: ffff88805dd4a024 01:59:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f4e230000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b9100", 0x47}], 0x1) [ 198.725399][ T9876] R10: 0000000000000000 R11: 0000000000000000 R12: fffffffffffffff0 [ 198.733365][ T9876] R13: 0000000000000024 R14: ffff88805dd4a000 R15: ffff88808f9dfe00 [ 198.741329][ T9876] FS: 00007ffbf7f0d700(0000) GS:ffff8880ae500000(0000) knlGS:0000000000000000 [ 198.750246][ T9876] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 198.756823][ T9876] CR2: fffffffffffffff0 CR3: 00000000a6cea000 CR4: 00000000001506e0 [ 198.764786][ T9876] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 198.772748][ T9876] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 198.780709][ T9876] Kernel panic - not syncing: Fatal exception [ 198.787855][ T9876] Kernel Offset: disabled [ 198.792164][ T9876] Rebooting in 86400 seconds..